Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1543414
MD5:55990899d8e850771b61542ea3d37ec8
SHA1:79527c12df168963c88b4df0a04c359f39acbc90
SHA256:21a5fab1674ba6cdaf4d719834af3ef30ff8dbc375f122b4d4bd742946ba75c9
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6848 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 55990899D8E850771B61542EA3D37EC8)
    • taskkill.exe (PID: 5780 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1436 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4248 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1892 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1284 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4460 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6328 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4080 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3368 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6832 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 1136 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 6712 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 6492 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7188 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2240 -prefMapHandle 2232 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {33f88346-6333-4799-959c-912c4b9d23ab} 6492 "\\.\pipe\gecko-crash-server-pipe.6492" 2af85e6d710 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7772 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3380 -parentBuildID 20230927232528 -prefsHandle 3292 -prefMapHandle 3320 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {19710090-97b7-4bed-989f-fc83a0214d86} 6492 "\\.\pipe\gecko-crash-server-pipe.6492" 2af97d73f10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7612 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5152 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5144 -prefMapHandle 4744 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a8eb069-afd9-4fee-99d8-1d4b5ab48262} 6492 "\\.\pipe\gecko-crash-server-pipe.6492" 2afa1ba7f10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 6848JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 47%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.0% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49756 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49767 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49832 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49831 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49830 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49836 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49837 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49840 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49839 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1959985705.000002AF9338C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1945847966.000002AF9337C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1959985705.000002AF9338C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1959985705.000002AF9338C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1945847966.000002AF9337C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1957845982.000002AF9F701000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1959985705.000002AF9338C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1957845982.000002AF9F701000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00A6DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A768EE FindFirstFileW,FindClose,0_2_00A768EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00A7698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00A6D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00A6D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A79642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00A79642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00A7979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A79B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00A79B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A75C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00A75C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 219MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 151.101.1.91 151.101.1.91
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00A7CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1924970481.000002AF96D97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870375892.000002AF97558000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1870375892.000002AF97564000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1922859622.000002AF983B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954944208.000002AF983BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1917871455.000002AF9DDE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947605361.000002AF9DDE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1927039273.000002AF9D9A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1916380565.000002AF9F6D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927039273.000002AF9D9A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1982411742.000002AF96E8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922859622.000002AF983B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954944208.000002AF983BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1917871455.000002AF9DDE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947605361.000002AF9DDE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1948329267.000002AF9DC96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1948329267.000002AF9DC96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1797226467.000002AF9DDF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927039273.000002AF9D9A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1916380565.000002AF9F6D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797226467.000002AF9DDF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927039273.000002AF9D9A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000002.2955374972.000001F024E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2956815918.000001D69DE0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000002.2955374972.000001F024E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2956815918.000001D69DE0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000002.2955374972.000001F024E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2956815918.000001D69DE0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.2001584039.000002AF9DF4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870375892.000002AF97564000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1977629927.000002AF980C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1982411742.000002AF96E8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922859622.000002AF983B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1977629927.000002AF980C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917871455.000002AF9DDE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947605361.000002AF9DDE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.2001191247.000002AF9F53E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1982411742.000002AF96E79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1797226467.000002AF9DDB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797093764.000002AF9DFAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797226467.000002AF9DDB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797093764.000002AF9DFB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1801799252.000002AF96C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000D.00000003.1801799252.000002AF96C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000D.00000003.1801799252.000002AF96C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000D.00000003.1801799252.000002AF96C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 0000000D.00000003.1941542532.000002AF93353000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1967458217.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936914532.000002AF93358000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959350234.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940325329.000002AF93358000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.1967458217.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959350234.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940325329.000002AF93358000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1936914532.000002AF93358000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940325329.000002AF93358000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1967458217.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936914532.000002AF93358000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959350234.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940325329.000002AF93358000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000D.00000003.1945291350.000002AF93353000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959350234.000002AF93335000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micr
    Source: firefox.exe, 0000000D.00000003.1932991992.000002AF933D2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934365855.000002AF933D2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930774747.000002AF933CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930163362.000002AF933C9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931823431.000002AF933D2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933560030.000002AF933D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft.
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1967458217.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936914532.000002AF93358000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959350234.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940325329.000002AF93358000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000D.00000003.1940325329.000002AF93358000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1936914532.000002AF93358000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940325329.000002AF93358000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1967458217.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936914532.000002AF93358000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959350234.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940325329.000002AF93358000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.1967458217.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959350234.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940325329.000002AF93358000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000D.00000003.1941542532.000002AF93353000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRoo
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1967458217.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959350234.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940325329.000002AF93358000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1912031110.000002AFA1BFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977283247.000002AF980FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962623615.000002AF98240000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1977059960.000002AF98F7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916717796.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973117896.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001024166.000002AF9F5E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1982411742.000002AF96E4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1978017379.000002AF980A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1982411742.000002AF96E4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1978017379.000002AF980A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970196828.000002AF99361000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1814974277.000002AF96FE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873056917.000002AF96FD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950874377.000002AF98F59000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768781739.000002AF95DB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828643272.000002AF96BDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963463857.000002AF97DDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920791797.000002AF9DA45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818806313.000002AF9707F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909513349.000002AF96AD6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898781131.000002AF96BF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768073230.000002AF96BF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935063664.000002AF970A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892609241.000002AF9946C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823727120.000002AF96BC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887364235.000002AF9E015000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873056917.000002AF96FE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889380764.000002AF9DB09000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825518457.000002AF9946C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798327664.000002AF96CF7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767312484.000002AF96BEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768073230.000002AF96BE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1967458217.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936914532.000002AF93358000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959350234.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940325329.000002AF93358000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1967458217.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936914532.000002AF93358000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941542532.000002AF93353000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959350234.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940325329.000002AF93358000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.1967458217.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959350234.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940325329.000002AF93358000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1936914532.000002AF93358000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940325329.000002AF93358000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1967458217.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959350234.000002AF93335000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940325329.000002AF93358000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1972609929.000002AFA00A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000D.00000003.1801799252.000002AF96C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000D.00000003.1801799252.000002AF96C4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963348779.000002AF97EA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1955208655.000002AF9838A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1982943187.000002AF96E3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1979081414.000002AF97E76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922991083.000002AF9838A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000D.00000003.1963348779.000002AF97EA5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
    Source: firefox.exe, 00000010.00000003.1794680698.000001F025AFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2961686340.000001F025AFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1795796855.000001F025AFD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1916380565.000002AF9F647000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912866352.000002AFA1B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1916380565.000002AF9F647000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912866352.000002AFA1B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1761921707.000002AF95977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761338133.000002AF95700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761769083.000002AF9595A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761627860.000002AF9593C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761480299.000002AF9591F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1950874377.000002AF98F74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1916717796.000002AF9F5C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973117896.000002AF9F5C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000D.00000003.1947605361.000002AF9DDE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912176119.000002AFA1BB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1919438142.000002AF9DD7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1877429404.000002AF96AB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882488244.000002AF96A9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909468875.000002AF96B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899137223.000002AF96B2C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910174587.000002AF96A9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964321133.000002AF971C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910096511.000002AF96AB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907935938.000002AF96B2C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909028216.000002AF96B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: file.exe, 00000000.00000002.1773099376.0000000000DC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwdsoft.wi
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.2001191247.000002AF9F53E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.2001191247.000002AF9F53E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.2001191247.000002AF9F53E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.2001191247.000002AF9F53E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.2001191247.000002AF9F53E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1920399854.000002AF9DA8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1975349389.000002AF9DA8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1949168925.000002AF9DA8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.1982411742.000002AF96E79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796396953.000002AF9E0C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917871455.000002AF9DDE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797226467.000002AF9DDF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947605361.000002AF9DDE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.2001191247.000002AF9F53E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000D.00000003.2001191247.000002AF9F53E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1922708254.000002AF983E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947332383.000002AF9DF62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928119744.000002AF983E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917193827.000002AF9DF62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966420770.000002AFA1BA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912223283.000002AFA1BA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.2956813073.000001E7B87CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2955374972.000001F024EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2960655148.000001D69E003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.2956813073.000001E7B87CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2955374972.000001F024EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2960655148.000001D69E003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1973586110.000002AF9F57E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1864937784.000002AF97675000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866193676.000002AF97682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829448672.000002AF97679000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1864937784.000002AF97675000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866193676.000002AF97682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829448672.000002AF97679000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1829448672.000002AF97649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864937784.000002AF97675000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829448672.000002AF97679000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865570611.000002AF97491000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1829448672.000002AF97649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865570611.000002AF97491000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1864937784.000002AF97675000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866193676.000002AF97682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829448672.000002AF97679000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1920399854.000002AF9DA8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1920399854.000002AF9DA8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1920399854.000002AF9DA8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1920399854.000002AF9DA8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1864937784.000002AF97675000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866193676.000002AF97682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829448672.000002AF97679000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1818806313.000002AF9707F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1864937784.000002AF97675000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866193676.000002AF97682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829448672.000002AF97679000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1829448672.000002AF97649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829448672.000002AF9763F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864937784.000002AF97675000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829448672.000002AF97679000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829448672.000002AF97669000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865570611.000002AF97491000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1829448672.000002AF97649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864937784.000002AF97675000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829448672.000002AF97679000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865570611.000002AF97491000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1761921707.000002AF95977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761338133.000002AF95700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761769083.000002AF9595A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761627860.000002AF9593C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761480299.000002AF9591F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.1917193827.000002AF9DF62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.2956813073.000001E7B87CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2955374972.000001F024EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2960655148.000001D69E003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.2956813073.000001E7B87CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2955374972.000001F024EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2960655148.000001D69E003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1920570382.000002AF9DA61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1975071297.000002AF9DCBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1887364235.000002AF9E02D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1870375892.000002AF97558000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1873056917.000002AF96FE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1887364235.000002AF9E02D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1887364235.000002AF9E02D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1887364235.000002AF9E02D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1891042439.000002AF97223000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761921707.000002AF95977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761338133.000002AF95700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761769083.000002AF9595A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924760017.000002AF9721F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761627860.000002AF9593C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761480299.000002AF9591F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1983146638.000002AF96E36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1795961078.000002AF9E1E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
    Source: firefox.exe, 0000000D.00000003.1764204378.000002AF95533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763286896.000002AF95533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763988943.000002AF9551A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957381146.000002AF95539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1764204378.000002AF95533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763286896.000002AF95533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763988943.000002AF9551A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957381146.000002AF95539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 00000012.00000002.2956815918.000001D69DE13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1801455105.000002AF96E06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
    Source: firefox.exe, 0000000D.00000003.1801455105.000002AF96E06000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801242245.000002AF962C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800639575.000002AF962E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000D.00000003.1801455105.000002AF96E06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/d8e772fe-4909-4f05-9f9
    Source: firefox.exe, 0000000D.00000003.1801455105.000002AF96E06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1915589648.000002AFA032A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1973117896.000002AF9F5C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1912176119.000002AFA1BB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000012.00000002.2956815918.000001D69DE13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000012.00000002.2956815918.000001D69DEC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000012.00000002.2956815918.000001D69DEC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000D.00000003.1916380565.000002AF9F698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2955374972.000001F024E2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2956815918.000001D69DE30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1956918060.000002AF95561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4
    Source: firefox.exe, 0000000D.00000003.1956918060.000002AF95561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1956918060.000002AF95561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1956918060.000002AF95561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1956918060.000002AF95561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1956918060.000002AF95561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1956918060.000002AF95561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1956918060.000002AF95561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 00000012.00000002.2956815918.000001D69DEC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1946121222.000002AF9F6A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916380565.000002AF9F698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1956918060.000002AF95561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1919438142.000002AF9DD87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956918060.000002AF95561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 00000012.00000002.2956815918.000001D69DEC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1946121222.000002AF9F6A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916380565.000002AF9F698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1946121222.000002AF9F6A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916380565.000002AF9F698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1946121222.000002AF9F6A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916380565.000002AF9F698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1887364235.000002AF9E02D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1887364235.000002AF9E011000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1887364235.000002AF9E011000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1887364235.000002AF9E02D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1887364235.000002AF9E02D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1761921707.000002AF95977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761338133.000002AF95700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761769083.000002AF9595A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761627860.000002AF9593C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761480299.000002AF9591F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1920399854.000002AF9DA8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1920399854.000002AF9DA8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1946121222.000002AF9F6A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916380565.000002AF9F698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.1920570382.000002AF9DA61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
    Source: firefox.exe, 0000000D.00000003.1920399854.000002AF9DA8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1923447825.000002AF98225000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962858211.000002AF98228000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827489172.000002AF96BAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826449106.000002AF96BA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870375892.000002AF97558000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1973586110.000002AF9F5A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000D.00000003.1964099960.000002AF971E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1980447530.000002AF971EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000D.00000003.1973586110.000002AF9F5A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000D.00000003.1973586110.000002AF9F5A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000D.00000003.1973586110.000002AF9F5A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000D.00000003.1973586110.000002AF9F5A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000D.00000003.1947767199.000002AF9DDB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974863315.000002AF9DDBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797226467.000002AF9DDB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917871455.000002AF9DDB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1950874377.000002AF98F5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2955374972.000001F024E86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2956815918.000001D69DEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1912176119.000002AFA1BB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962623615.000002AF98240000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/e15adec7-7520-4009-94b5-e66c8
    Source: firefox.exe, 0000000D.00000003.1915589648.000002AFA032A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/5d393818-590f-43cd-aace-3ccb
    Source: firefox.exe, 0000000D.00000003.1946121222.000002AF9F6A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916380565.000002AF9F698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1887364235.000002AF9E02D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1887364235.000002AF9E02D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1887364235.000002AF9E02D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1887364235.000002AF9E02D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1950874377.000002AF98F74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1950874377.000002AF98F74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953681796.000002AF98529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922058144.000002AF98529000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1870375892.000002AF97558000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1764204378.000002AF95533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763286896.000002AF95533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763988943.000002AF9551A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957381146.000002AF95539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1764204378.000002AF95533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763286896.000002AF95533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763988943.000002AF9551A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957381146.000002AF95539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1764204378.000002AF95533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763286896.000002AF95533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763988943.000002AF9551A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957381146.000002AF95539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000012.00000002.2956815918.000001D69DE8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1916380565.000002AF9F6D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000D.00000003.1936914532.000002AF93358000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940325329.000002AF93358000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1764204378.000002AF95533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763286896.000002AF95533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763988943.000002AF9551A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957381146.000002AF95539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1764204378.000002AF95533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763286896.000002AF95533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763988943.000002AF9551A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957381146.000002AF95539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1964321133.000002AF971C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1923024944.000002AF9823F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1916380565.000002AF9F698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000D.00000003.1981583607.000002AF97106000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965586077.000002AF97106000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1761480299.000002AF9591F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1873056917.000002AF96FE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.1955262876.000002AF982E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923024944.000002AF982D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1982054311.000002AF96EC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 00000012.00000002.2956815918.000001D69DE13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1797226467.000002AF9DDF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956918060.000002AF95561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1972609929.000002AFA002A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946121222.000002AF9F6A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000500923.000002AFA0046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916380565.000002AF9F698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2955374972.000001F024E86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2956815918.000001D69DEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1982411742.000002AF96E4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.1982411742.000002AF96E4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000D.00000003.1801455105.000002AF96E06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-def
    Source: firefox.exe, 0000000D.00000003.1801455105.000002AF96E06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=spotlight
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1980503012.000002AF971AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964499865.000002AF971AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964321133.000002AF971C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1964499865.000002AF971A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000D.00000003.1981583607.000002AF97116000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923024944.000002AF9823F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947332383.000002AF9DF62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917193827.000002AF9DF62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965586077.000002AF97116000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962623615.000002AF98240000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1925793109.000002AFA1B36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1884284245.000002AF9907A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.1950874377.000002AF98F74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976943476.000002AF98F83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000D.00000003.1925793109.000002AFA1B36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1887364235.000002AF9E02D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1916380565.000002AF9F6D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1927039273.000002AF9D9A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1946121222.000002AF9F6A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916380565.000002AF9F698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796396953.000002AF9E0C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917871455.000002AF9DDE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797226467.000002AF9DDF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947605361.000002AF9DDE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1887364235.000002AF9E02D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948329267.000002AF9DC96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948329267.000002AF9DC96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917871455.000002AF9DDE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797226467.000002AF9DDF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796396953.000002AF9E0C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947605361.000002AF9DDE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.1927039273.000002AF9D9A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.2956813073.000001E7B87CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2955374972.000001F024EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2960655148.000001D69E003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1891042439.000002AF97223000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761921707.000002AF95977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761338133.000002AF95700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1982054311.000002AF96EC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1981583607.000002AF97106000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761769083.000002AF9595A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924760017.000002AF9721F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965586077.000002AF97106000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761627860.000002AF9593C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761480299.000002AF9591F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1917193827.000002AF9DF62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948329267.000002AF9DC96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948329267.000002AF9DC96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917871455.000002AF9DDE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797226467.000002AF9DDF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796396953.000002AF9E0B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947605361.000002AF9DDE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000D.00000003.1948329267.000002AF9DC96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797226467.000002AF9DDF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917871455.000002AF9DDE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797226467.000002AF9DDF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947605361.000002AF9DDE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000D.00000003.1948329267.000002AF9DC96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797226467.000002AF9DDF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000D.00000003.1940325329.000002AF93358000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1948329267.000002AF9DC96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797226467.000002AF9DDF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948329267.000002AF9DC96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.2956813073.000001E7B87CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2955374972.000001F024EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2960655148.000001D69E003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1797226467.000002AF9DDF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1919438142.000002AF9DD87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1920213762.000002AF9DAF5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793385691.000002AF9DB9C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794714561.000002AF9E1D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794775295.000002AF9E1DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1761921707.000002AF95977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761338133.000002AF95700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761769083.000002AF9595A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761627860.000002AF9593C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761480299.000002AF9591F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1801799252.000002AF96C4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761921707.000002AF95977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761338133.000002AF95700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1982054311.000002AF96EC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1981583607.000002AF97106000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761769083.000002AF9595A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924760017.000002AF9721F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965586077.000002AF97106000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761627860.000002AF9593C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761480299.000002AF9591F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917871455.000002AF9DDE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797226467.000002AF9DDF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947605361.000002AF9DDE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917871455.000002AF9DDE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797226467.000002AF9DDF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796396953.000002AF9E0C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947605361.000002AF9DDE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917871455.000002AF9DDE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797226467.000002AF9DDF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796396953.000002AF9E0B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947605361.000002AF9DDE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1925793109.000002AFA1B36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1801455105.000002AF96E06000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801242245.000002AF962C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800639575.000002AF962E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1925793109.000002AFA1B36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1964499865.000002AF971A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1916717796.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973117896.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001024166.000002AF9F5E7000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1925793109.000002AFA1B36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1964499865.000002AF971A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1925793109.000002AFA1B36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000D.00000003.2001191247.000002AF9F53E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000010.00000002.2955374972.000001F024EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2956815918.000001D69DEF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1956918060.000002AF95561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1925793109.000002AFA1B36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1950874377.000002AF98F74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948329267.000002AF9DC96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1927039273.000002AF9D9A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1922859622.000002AF983B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954944208.000002AF983BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870375892.000002AF97564000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948329267.000002AF9DC96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000D.00000003.1927039273.000002AF9D9A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2955374972.000001F024E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2956815918.000001D69DE0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1982411742.000002AF96E4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1979253488.000002AF97DDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000010.00000002.2959393237.000001F024FE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 0000000F.00000002.2960200320.000001E7B88B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigAmw
    Source: firefox.exe, 00000012.00000002.2955671870.000001D69DBF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigLVX
    Source: firefox.exe, 0000000D.00000003.1921275574.000002AF985F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830763037.000002AF96BA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000500923.000002AFA0046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916380565.000002AF9F698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826449106.000002AF96BA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962623615.000002AF98240000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2955829863.000001E7B84A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2955829863.000001E7B84AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2960200320.000001E7B88B4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2953747253.000001F024C3A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2959393237.000001F024FE4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2953751216.000001D69DA80000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2955671870.000001D69DBF4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2953751216.000001D69DA8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000D.00000003.1923024944.000002AF982D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd$.
    Source: firefox.exe, 0000000B.00000002.1740422818.000001349490A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1748019700.0000023786329000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000010.00000002.2953747253.000001F024C3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdK
    Source: firefox.exe, 0000000D.00000003.1958175412.000002AF9337F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956359171.000002AF9338C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940661302.000002AF933D6000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2955829863.000001E7B84A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2960200320.000001E7B88B4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2953747253.000001F024C30000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2959393237.000001F024FE4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2953751216.000001D69DA80000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2955671870.000001D69DBF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000010.00000002.2953747253.000001F024C30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd_
    Source: firefox.exe, 0000000D.00000003.1963075320.000002AF97EC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.comP
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49756 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49767 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49832 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49831 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49830 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49836 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49837 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49840 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49839 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00A7EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00A7ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00A7EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00A6AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A99576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00A99576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_92675959-d
    Source: file.exe, 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_aa472416-f
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_c6474993-6
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_6351afc8-1
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F0254832B7 NtQuerySystemInformation,16_2_000001F0254832B7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F0258488F2 NtQuerySystemInformation,16_2_000001F0258488F2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00A6D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A61201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00A61201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00A6E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0BF400_2_00A0BF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A080600_2_00A08060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A720460_2_00A72046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A682980_2_00A68298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A3E4FF0_2_00A3E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A3676B0_2_00A3676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A948730_2_00A94873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2CAA00_2_00A2CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0CAF00_2_00A0CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1CC390_2_00A1CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A36DD90_2_00A36DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A091C00_2_00A091C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1B1190_2_00A1B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A213940_2_00A21394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A217060_2_00A21706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2781B0_2_00A2781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A219B00_2_00A219B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A079200_2_00A07920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1997D0_2_00A1997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A27A4A0_2_00A27A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A27CA70_2_00A27CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A21C770_2_00A21C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A39EEE0_2_00A39EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A8BE440_2_00A8BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A21F320_2_00A21F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F0254832B716_2_000001F0254832B7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F0258488F216_2_000001F0258488F2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F02584893216_2_000001F025848932
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F02584901C16_2_000001F02584901C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00A1F9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00A20A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/36@71/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A737B5 GetLastError,FormatMessageW,0_2_00A737B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A610BF AdjustTokenPrivileges,CloseHandle,0_2_00A610BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A616C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00A616C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A751CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00A751CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00A6D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00A7648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A042A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00A042A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4460:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1436:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1892:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6832:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4080:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1948329267.000002AF9DC96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916717796.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973117896.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001024166.000002AF9F5E7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000D.00000003.1916717796.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973117896.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001024166.000002AF9F5E7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000D.00000003.1916717796.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973117896.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001024166.000002AF9F5E7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000D.00000003.1916717796.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973117896.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001024166.000002AF9F5E7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000D.00000003.1912223283.000002AFA1B95000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000D.00000003.1916717796.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973117896.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001024166.000002AF9F5E7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000D.00000003.1916717796.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973117896.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001024166.000002AF9F5E7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000D.00000003.1916717796.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973117896.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001024166.000002AF9F5E7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000D.00000003.1916717796.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973117896.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001024166.000002AF9F5E7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000D.00000003.1916717796.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973117896.000002AF9F5E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001024166.000002AF9F5E7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2240 -prefMapHandle 2232 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {33f88346-6333-4799-959c-912c4b9d23ab} 6492 "\\.\pipe\gecko-crash-server-pipe.6492" 2af85e6d710 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3380 -parentBuildID 20230927232528 -prefsHandle 3292 -prefMapHandle 3320 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {19710090-97b7-4bed-989f-fc83a0214d86} 6492 "\\.\pipe\gecko-crash-server-pipe.6492" 2af97d73f10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5152 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5144 -prefMapHandle 4744 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a8eb069-afd9-4fee-99d8-1d4b5ab48262} 6492 "\\.\pipe\gecko-crash-server-pipe.6492" 2afa1ba7f10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2240 -prefMapHandle 2232 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {33f88346-6333-4799-959c-912c4b9d23ab} 6492 "\\.\pipe\gecko-crash-server-pipe.6492" 2af85e6d710 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3380 -parentBuildID 20230927232528 -prefsHandle 3292 -prefMapHandle 3320 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {19710090-97b7-4bed-989f-fc83a0214d86} 6492 "\\.\pipe\gecko-crash-server-pipe.6492" 2af97d73f10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5152 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5144 -prefMapHandle 4744 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a8eb069-afd9-4fee-99d8-1d4b5ab48262} 6492 "\\.\pipe\gecko-crash-server-pipe.6492" 2afa1ba7f10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1959985705.000002AF9338C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1945847966.000002AF9337C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1959985705.000002AF9338C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1959985705.000002AF9338C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1945847966.000002AF9337C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1957845982.000002AF9F701000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1959985705.000002AF9338C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1957845982.000002AF9F701000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00A042DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A20A76 push ecx; ret 0_2_00A20A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00A1F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A91C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00A91C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95818
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F0254832B7 rdtsc 16_2_000001F0254832B7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00A6DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A768EE FindFirstFileW,FindClose,0_2_00A768EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00A7698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00A6D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00A6D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A79642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00A79642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00A7979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A79B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00A79B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A75C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00A75C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00A042DE
    Source: firefox.exe, 00000010.00000002.2959711918.000001F025380000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW|
    Source: firefox.exe, 00000010.00000002.2959711918.000001F025380000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll<
    Source: firefox.exe, 0000000F.00000002.2961372312.000001E7B8D40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll/
    Source: firefox.exe, 0000000F.00000002.2955829863.000001E7B84AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2960451631.000001D69DF00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2953751216.000001D69DA8A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.2960628630.000001E7B891E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 0000000F.00000002.2955829863.000001E7B84AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@)M
    Source: firefox.exe, 0000000F.00000002.2961372312.000001E7B8D40000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2955829863.000001E7B84AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2959711918.000001F025380000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: firefox.exe, 00000010.00000002.2953747253.000001F024C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0d8%
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F0254832B7 rdtsc 16_2_000001F0254832B7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A7EAA2 BlockInput,0_2_00A7EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A32622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00A32622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00A042DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A24CE8 mov eax, dword ptr fs:[00000030h]0_2_00A24CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A60B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00A60B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A32622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00A32622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00A2083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A209D5 SetUnhandledExceptionFilter,0_2_00A209D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A20C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00A20C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A61201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00A61201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A42BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00A42BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6B226 SendInput,keybd_event,0_2_00A6B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A822DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00A822DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A60B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00A60B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A61663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00A61663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000D.00000003.1929673603.000002AF9F701000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A20698 cpuid 0_2_00A20698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A78195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00A78195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A5D27A GetUserNameW,0_2_00A5D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A3BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00A3BB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00A042DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6848, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6848, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A81204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00A81204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A81806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00A81806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1543414 Sample: file.exe Startdate: 27/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 225 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.186.142, 443, 49738, 49739 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49743, 49753 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-def0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.0/0%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-8390%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://identity.mozilla.com/apps/relay0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    https://truecolors.firefox.com/0%URL Reputationsafe
    https://gpuweb.github.io/gpuweb/0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report0%URL Reputationsafe
    https://www.wykop.pl/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.0.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.193
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                151.101.1.91
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        142.250.186.142
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            172.217.18.14
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.65.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.170
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4firefox.exe, 0000000D.00000003.1956918060.000002AF95561000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000012.00000002.2956815918.000001D69DEC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1870375892.000002AF97558000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.2956813073.000001E7B87CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2955374972.000001F024EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2960655148.000001D69E003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1887364235.000002AF9E02D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000012.00000002.2956815918.000001D69DE8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917871455.000002AF9DDE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797226467.000002AF9DDF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796396953.000002AF9E0B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947605361.000002AF9DDE9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://youtube.comPfirefox.exe, 0000000D.00000003.1963075320.000002AF97EC5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1797226467.000002AF9DDF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956918060.000002AF95561000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000D.00000003.1917193827.000002AF9DF62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1761921707.000002AF95977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761338133.000002AF95700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761769083.000002AF9595A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761627860.000002AF9593C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761480299.000002AF9591F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1982411742.000002AF96E79000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.1973586110.000002AF9F5A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1920399854.000002AF9DA8C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1891042439.000002AF97223000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761921707.000002AF95977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761338133.000002AF95700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1982054311.000002AF96EC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1981583607.000002AF97106000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761769083.000002AF9595A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924760017.000002AF9721F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965586077.000002AF97106000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761627860.000002AF9593C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761480299.000002AF9591F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://www.msn.comfirefox.exe, 0000000D.00000003.1950874377.000002AF98F74000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1761921707.000002AF95977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761338133.000002AF95700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761769083.000002AF9595A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761627860.000002AF9593C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761480299.000002AF9591F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-deffirefox.exe, 0000000D.00000003.1801455105.000002AF96E06000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://youtube.com/firefox.exe, 0000000D.00000003.1979253488.000002AF97DDB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.2956813073.000001E7B87CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2955374972.000001F024EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2960655148.000001D69E003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                      unknown
                                                                                      https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000D.00000003.2001191247.000002AF9F53E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://www.amazon.com/firefox.exe, 0000000D.00000003.1927039273.000002AF9D9A9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.2956813073.000001E7B87CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2955374972.000001F024EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2960655148.000001D69E003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                            unknown
                                                                                            https://www.youtube.com/firefox.exe, 0000000D.00000003.1927039273.000002AF9D9A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2955374972.000001F024E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2956815918.000001D69DE0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1864937784.000002AF97675000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866193676.000002AF97682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829448672.000002AF97679000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917871455.000002AF9DDE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797226467.000002AF9DDF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947605361.000002AF9DDE9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.2001191247.000002AF9F53E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000012.00000002.2956815918.000001D69DEC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://127.0.0.1:firefox.exe, 0000000D.00000003.1797226467.000002AF9DDB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797093764.000002AF9DFAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797226467.000002AF9DDB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797093764.000002AF9DFB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1829448672.000002AF97649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865570611.000002AF97491000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1873056917.000002AF96FE5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://bugzilla.mofirefox.exe, 0000000D.00000003.1973586110.000002AF9F57E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1982411742.000002AF96E4F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                      unknown
                                                                                                      https://spocs.getpocket.com/firefox.exe, 00000012.00000002.2956815918.000001D69DE13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917871455.000002AF9DDE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797226467.000002AF9DDF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796396953.000002AF9E0C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947605361.000002AF9DDE9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1920399854.000002AF9DA8C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000D.00000003.1801799252.000002AF96C72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1814974277.000002AF96FE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873056917.000002AF96FD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950874377.000002AF98F59000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768781739.000002AF95DB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828643272.000002AF96BDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963463857.000002AF97DDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920791797.000002AF9DA45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818806313.000002AF9707F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909513349.000002AF96AD6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898781131.000002AF96BF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768073230.000002AF96BF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935063664.000002AF970A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892609241.000002AF9946C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823727120.000002AF96BC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887364235.000002AF9E015000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873056917.000002AF96FE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889380764.000002AF9DB09000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825518457.000002AF9946C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798327664.000002AF96CF7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767312484.000002AF96BEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768073230.000002AF96BE6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1950874377.000002AF98F74000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1950874377.000002AF98F74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953681796.000002AF98529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922058144.000002AF98529000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839firefox.exe, 0000000D.00000003.1801455105.000002AF96E06000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.zhihu.com/firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1916380565.000002AF9F647000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912866352.000002AFA1B0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1916380565.000002AF9F647000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912866352.000002AFA1B0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000D.00000003.1801799252.000002AF96C72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1887364235.000002AF9E02D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://profiler.firefox.comfirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1764204378.000002AF95533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763286896.000002AF95533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763988943.000002AF9551A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957381146.000002AF95539000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://crl.micrfirefox.exe, 0000000D.00000003.1945291350.000002AF93353000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959350234.000002AF93335000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1964099960.000002AF971E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1980447530.000002AF971EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1950874377.000002AF98F74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976943476.000002AF98F83000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1864937784.000002AF97675000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866193676.000002AF97682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829448672.000002AF97679000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1764204378.000002AF95533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763286896.000002AF95533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763988943.000002AF9551A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957381146.000002AF95539000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.2001191247.000002AF9F53E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.2956813073.000001E7B87CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2955374972.000001F024EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2960655148.000001D69E003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1975071297.000002AF9DCBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917871455.000002AF9DDE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797226467.000002AF9DDF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796396953.000002AF9E0C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947605361.000002AF9DDE9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1912176119.000002AFA1BB4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1761480299.000002AF9591F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://truecolors.firefox.com/firefox.exe, 0000000D.00000003.1916380565.000002AF9F6D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://www.google.com/searchfirefox.exe, 0000000D.00000003.1801799252.000002AF96C4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761921707.000002AF95977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761338133.000002AF95700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1982054311.000002AF96EC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1981583607.000002AF97106000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761769083.000002AF9595A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924760017.000002AF9721F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965586077.000002AF97106000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761627860.000002AF9593C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761480299.000002AF9591F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1920399854.000002AF9DA8C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.2956234664.000001E7B85B0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2960397383.000001F0254B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2955380747.000001D69DB50000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://www.wykop.pl/firefox.exe, 0000000D.00000003.1797187278.000002AF9DDFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948329267.000002AF9DC96000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://twitter.com/firefox.exe, 0000000D.00000003.1927039273.000002AF9D9A9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            • No. of IPs < 25%
                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                            • 75% < No. of IPs
                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                            151.101.1.91
                                                                                                                            services.addons.mozilla.orgUnited States
                                                                                                                            54113FASTLYUSfalse
                                                                                                                            34.149.100.209
                                                                                                                            prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                            34.107.243.93
                                                                                                                            push.services.mozilla.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            34.107.221.82
                                                                                                                            prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            35.244.181.201
                                                                                                                            prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            34.117.188.166
                                                                                                                            contile.services.mozilla.comUnited States
                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                            142.250.186.142
                                                                                                                            youtube.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            35.201.103.21
                                                                                                                            normandy-cdn.services.mozilla.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            35.190.72.216
                                                                                                                            prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            34.160.144.191
                                                                                                                            prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                            34.120.208.123
                                                                                                                            telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            IP
                                                                                                                            127.0.0.1
                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                            Analysis ID:1543414
                                                                                                                            Start date and time:2024-10-27 19:54:10 +01:00
                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                            Overall analysis duration:0h 7m 14s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:full
                                                                                                                            Cookbook file name:default.jbs
                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                            Number of analysed new started processes analysed:22
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:0
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Analysis stop reason:Timeout
                                                                                                                            Sample name:file.exe
                                                                                                                            Detection:MAL
                                                                                                                            Classification:mal72.troj.evad.winEXE@34/36@71/12
                                                                                                                            EGA Information:
                                                                                                                            • Successful, ratio: 40%
                                                                                                                            HCA Information:
                                                                                                                            • Successful, ratio: 94%
                                                                                                                            • Number of executed functions: 39
                                                                                                                            • Number of non-executed functions: 310
                                                                                                                            Cookbook Comments:
                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                            • Excluded IPs from analysis (whitelisted): 184.28.90.27, 52.10.6.163, 52.10.231.25, 44.237.129.44, 142.250.184.206, 2.18.121.79, 2.18.121.73, 88.221.134.155, 88.221.134.209, 142.250.185.206, 142.250.185.170, 142.250.186.74
                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, e16604.g.akamaiedge.net, safebrowsing.googleapis.com, prod.fs.microsoft.com.akadns.net, location.services.mozilla.com
                                                                                                                            • Execution Graph export aborted for target firefox.exe, PID 6492 because there are no executed function
                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                            • VT rate limit hit for: file.exe
                                                                                                                            TimeTypeDescription
                                                                                                                            14:55:17API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                151.101.1.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.252.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                            twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 104.244.42.129
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.193
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            SecuriteInfo.com.Win64.Trojan.Agent.2S9FJA.25494.32016.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 185.199.110.133
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            GOOGLE-AS-APGoogleAsiaPacificPteLtdSGPbfYaIvR5B.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                            • 34.117.59.81
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):7813
                                                                                                                                                                                                                                Entropy (8bit):5.181143474310575
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:DjMXN5acbhbVbTbfbRbObtbyEl7nlW/rnJA6WnSrDtTUd/SkDrmt:DYKcNhnzFSJFW/rOBnSrDhUd/Ut
                                                                                                                                                                                                                                MD5:897BD031220B7A99CE25441496DDE679
                                                                                                                                                                                                                                SHA1:8502C2DCE4A2704DF6621CBB3400CBDBB30425F6
                                                                                                                                                                                                                                SHA-256:9639D9E54D397B2C138A1FEB0515B36BE09293CEE49F7BAF5F4E9357F86C18D8
                                                                                                                                                                                                                                SHA-512:DA67B6FF7504CCC0A4556527542A339A91B798299118C7BD0D30C504ECD10AE9F82E5E0C93A0C7180DDDBBFFCEB373AE49B0734282ED2B930048AF73D6164EA1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"type":"uninstall","id":"68bacf7a-01a0-48e3-9367-9826fefa565f","creationDate":"2024-10-27T20:52:18.794Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):7813
                                                                                                                                                                                                                                Entropy (8bit):5.181143474310575
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:DjMXN5acbhbVbTbfbRbObtbyEl7nlW/rnJA6WnSrDtTUd/SkDrmt:DYKcNhnzFSJFW/rOBnSrDhUd/Ut
                                                                                                                                                                                                                                MD5:897BD031220B7A99CE25441496DDE679
                                                                                                                                                                                                                                SHA1:8502C2DCE4A2704DF6621CBB3400CBDBB30425F6
                                                                                                                                                                                                                                SHA-256:9639D9E54D397B2C138A1FEB0515B36BE09293CEE49F7BAF5F4E9357F86C18D8
                                                                                                                                                                                                                                SHA-512:DA67B6FF7504CCC0A4556527542A339A91B798299118C7BD0D30C504ECD10AE9F82E5E0C93A0C7180DDDBBFFCEB373AE49B0734282ED2B930048AF73D6164EA1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"type":"uninstall","id":"68bacf7a-01a0-48e3-9367-9826fefa565f","creationDate":"2024-10-27T20:52:18.794Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):453023
                                                                                                                                                                                                                                Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3621
                                                                                                                                                                                                                                Entropy (8bit):4.928664327406299
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLzhlV8P:8S+OBIUjOdwiOdYVjjwL9lV8P
                                                                                                                                                                                                                                MD5:F0CFA5581D2BE47E8F1B9DA651CDC886
                                                                                                                                                                                                                                SHA1:9F751A86357754F43F5B98A8510FD9A8FD8736EE
                                                                                                                                                                                                                                SHA-256:8BF0F2BE20268E21BC4293D8881C709D863C40AAEDBCFF5FF2CD77966E687D6E
                                                                                                                                                                                                                                SHA-512:B44971F025BA133EDE91F672CBAEDD6F8F43534EA88B567A26D84FF10BD04F43959AAE36634E9539E40F22CB9B27E31B36B5171C06A8FA1C594296FF8F8DA56B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3621
                                                                                                                                                                                                                                Entropy (8bit):4.928664327406299
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLzhlV8P:8S+OBIUjOdwiOdYVjjwL9lV8P
                                                                                                                                                                                                                                MD5:F0CFA5581D2BE47E8F1B9DA651CDC886
                                                                                                                                                                                                                                SHA1:9F751A86357754F43F5B98A8510FD9A8FD8736EE
                                                                                                                                                                                                                                SHA-256:8BF0F2BE20268E21BC4293D8881C709D863C40AAEDBCFF5FF2CD77966E687D6E
                                                                                                                                                                                                                                SHA-512:B44971F025BA133EDE91F672CBAEDD6F8F43534EA88B567A26D84FF10BD04F43959AAE36634E9539E40F22CB9B27E31B36B5171C06A8FA1C594296FF8F8DA56B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 27954 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6075
                                                                                                                                                                                                                                Entropy (8bit):6.623258976790648
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:J2YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlJwgJVLd+MYE0pG+ml1j2+:JTx2x2t0FDJ4NF6ILPd+Md0k+uj
                                                                                                                                                                                                                                MD5:0EE1DEA50353EF72B3983D45C0F79672
                                                                                                                                                                                                                                SHA1:83A858B3793BD9B1C35A954FA71582F557DDAB01
                                                                                                                                                                                                                                SHA-256:76D8DD378010DD3158633286B32FCEE00A63EA8E85EAF2E60A8B8B1F6FD32C87
                                                                                                                                                                                                                                SHA-512:D08B7A1C9EBF2C277662EA7314B371EE114153AE8CA840100D9EA053210BD20188CE591CA247C7E541590C6AAD925AD10F84F1AA025ACB2F01BC37B1DBC57EBD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40.2m....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 27954 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6075
                                                                                                                                                                                                                                Entropy (8bit):6.623258976790648
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:J2YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlJwgJVLd+MYE0pG+ml1j2+:JTx2x2t0FDJ4NF6ILPd+Md0k+uj
                                                                                                                                                                                                                                MD5:0EE1DEA50353EF72B3983D45C0F79672
                                                                                                                                                                                                                                SHA1:83A858B3793BD9B1C35A954FA71582F557DDAB01
                                                                                                                                                                                                                                SHA-256:76D8DD378010DD3158633286B32FCEE00A63EA8E85EAF2E60A8B8B1F6FD32C87
                                                                                                                                                                                                                                SHA-512:D08B7A1C9EBF2C277662EA7314B371EE114153AE8CA840100D9EA053210BD20188CE591CA247C7E541590C6AAD925AD10F84F1AA025ACB2F01BC37B1DBC57EBD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40.2m....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):262144
                                                                                                                                                                                                                                Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                                Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                                Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):36830
                                                                                                                                                                                                                                Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):36830
                                                                                                                                                                                                                                Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1021904
                                                                                                                                                                                                                                Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1021904
                                                                                                                                                                                                                                Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):98304
                                                                                                                                                                                                                                Entropy (8bit):0.07327088419486406
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkir:DLhesh7Owd4+ji
                                                                                                                                                                                                                                MD5:FB56C92123F8D0C4A3292C39E5745D1D
                                                                                                                                                                                                                                SHA1:A211FBC58B20FF69A6B2D58C54E86A0C594ED218
                                                                                                                                                                                                                                SHA-256:C71B261108DBE3FBFC8CBC8D419CDD50019D3281493D929DACB661A6710F98D6
                                                                                                                                                                                                                                SHA-512:0D10F0044FC36992A09B7AFD6BF6ED5CE7049B213B6CA3DB5BB6391F127521FAAABB64EBA7FD2E74B35B16481E774C84508F6E58666B4BF4636F9697EDBF32EA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                Entropy (8bit):0.035447157006298996
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:GtlstF9FNKgg4cz9o/3lstF9FNKgg4czl/l/T89//alEl:GtWt3rWt3Qx89XuM
                                                                                                                                                                                                                                MD5:995AF9633C2C0CA215E0C65E32E8A674
                                                                                                                                                                                                                                SHA1:513E670122287EB155627CE3A4DA5FFF6041F5ED
                                                                                                                                                                                                                                SHA-256:3FA51B3212CDA73B741000D6F818BA90DB5E2D6988A75EEBEE6CBAB909F35D91
                                                                                                                                                                                                                                SHA-512:1103E66AD2710176102EB3B6BA13481D12BFEEC669F25B7D8D7187A07FD541C6BA6F4C7D4B3B512CCB24A233C380EEA218A094B5A2B978BC4AAE951B4DD15349
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:..-...........................I.Y....V.y.....)....-...........................I.Y....V.y.....)..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):32824
                                                                                                                                                                                                                                Entropy (8bit):0.03956585623368126
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:Ol1/5njtxwy/f8flLv/4wl8rEXsxdwhml8XW3R2:K7njtbgLl8dMhm93w
                                                                                                                                                                                                                                MD5:E6C1228F7C4994B73264DDEB355294D5
                                                                                                                                                                                                                                SHA1:2AF521A51DCB846F152E0653DD70C4EA553BDF7C
                                                                                                                                                                                                                                SHA-256:DD2EB4ACA1D93F558ED4E6F2EE0385B441EABA5DEA951ED239B6F460D76D2A6A
                                                                                                                                                                                                                                SHA-512:42852B395C5BAAE51C9D97F9AA193239F2F265CE48B68DE86F5FCFB1C400B17415E5B4F419B1AB96A9DAC72416DC1B1A2F1F05057E823A6C2A518EC5B5244A26
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:7....-..........Y....V.y..l ...........Y....V.y.....I..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13254
                                                                                                                                                                                                                                Entropy (8bit):5.4942813366868055
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:GnaRtLYbBp6shj4qyaaXp6KLL8+N9VI5RfGNBw8dYSl:DeyqPaL8q9Ccw30
                                                                                                                                                                                                                                MD5:449B732F6F691248C34AC03291817AB7
                                                                                                                                                                                                                                SHA1:4F7971A86DDF589402CEF0926CE797E6282EB37D
                                                                                                                                                                                                                                SHA-256:A2D2756C3826273B81DD78481F765E48981C48A435A269C514A676BF49F18608
                                                                                                                                                                                                                                SHA-512:47745A683233D58D0AED1E6F45C7913C4ABF566D75454AE8B6B11D14D836CC534888EA48464290226057F3B4BA42F536881D05E940A84BA5CAD7F00BF54ABF23
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730062309);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730062309);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730062309);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173006
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13254
                                                                                                                                                                                                                                Entropy (8bit):5.4942813366868055
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:GnaRtLYbBp6shj4qyaaXp6KLL8+N9VI5RfGNBw8dYSl:DeyqPaL8q9Ccw30
                                                                                                                                                                                                                                MD5:449B732F6F691248C34AC03291817AB7
                                                                                                                                                                                                                                SHA1:4F7971A86DDF589402CEF0926CE797E6282EB37D
                                                                                                                                                                                                                                SHA-256:A2D2756C3826273B81DD78481F765E48981C48A435A269C514A676BF49F18608
                                                                                                                                                                                                                                SHA-512:47745A683233D58D0AED1E6F45C7913C4ABF566D75454AE8B6B11D14D836CC534888EA48464290226057F3B4BA42F536881D05E940A84BA5CAD7F00BF54ABF23
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730062309);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730062309);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730062309);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173006
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):493
                                                                                                                                                                                                                                Entropy (8bit):4.967755928228539
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:YZFgcSVTNA6JMFEIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:YjQTNAe/SlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                                MD5:11BFA9E93E2B7755AA2DF527F289D22B
                                                                                                                                                                                                                                SHA1:27812B2734C271EE1526EE29FFE8282B9D88531F
                                                                                                                                                                                                                                SHA-256:0170DBD7B28E68632B374F7BBA8D90FC9776B1C401B4149EE07420938934AB71
                                                                                                                                                                                                                                SHA-512:509EEB99F5599B85100422E1A61C8144AB82434F0CDC7240DBD7E6E4F663513B1D09A68466785764598AB2B7B14ED4EF0DC9EDD11698FAFFCD053DCA7F77FE75
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"type":"health","id":"62eb8d7e-b9fe-4cc1-b546-a80b9f897aef","creationDate":"2024-10-27T20:52:19.489Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):493
                                                                                                                                                                                                                                Entropy (8bit):4.967755928228539
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:YZFgcSVTNA6JMFEIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:YjQTNAe/SlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                                MD5:11BFA9E93E2B7755AA2DF527F289D22B
                                                                                                                                                                                                                                SHA1:27812B2734C271EE1526EE29FFE8282B9D88531F
                                                                                                                                                                                                                                SHA-256:0170DBD7B28E68632B374F7BBA8D90FC9776B1C401B4149EE07420938934AB71
                                                                                                                                                                                                                                SHA-512:509EEB99F5599B85100422E1A61C8144AB82434F0CDC7240DBD7E6E4F663513B1D09A68466785764598AB2B7B14ED4EF0DC9EDD11698FAFFCD053DCA7F77FE75
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"type":"health","id":"62eb8d7e-b9fe-4cc1-b546-a80b9f897aef","creationDate":"2024-10-27T20:52:19.489Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):90
                                                                                                                                                                                                                                Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):90
                                                                                                                                                                                                                                Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1572
                                                                                                                                                                                                                                Entropy (8bit):6.334186685056826
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:v+USUGlcAxS57xLXnIgaU/pnxQwRlszT5sKt0n3eHVQj6TZamhujJlOsIomNVryM:GUpOxCisnR6G3eHTZ4JlIUNR4
                                                                                                                                                                                                                                MD5:FBA076C3D9C7F7FB1356A5972AC3BFA6
                                                                                                                                                                                                                                SHA1:E99B98AF44030244B79E1F9A81C3A5E7655982C6
                                                                                                                                                                                                                                SHA-256:F2AB7EF019590AD616B2A3EFE1472CBB9AE22C3439C71F614F6AEF9D74768C71
                                                                                                                                                                                                                                SHA-512:E8DDF67822497BDB6472687464BDD34CC8F7ACC22FB1B1CCF5F167A48AF7947203ABAD3628AAAD32352E0CD885AC2E9F2533204E8D89D31610765A0C4FF5E2D9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{8e31f0df-2713-4f02-b3e1-e669a6b19aa1}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730062314801,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...2,"startTim..Q27887...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....285713,"originA.
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1572
                                                                                                                                                                                                                                Entropy (8bit):6.334186685056826
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:v+USUGlcAxS57xLXnIgaU/pnxQwRlszT5sKt0n3eHVQj6TZamhujJlOsIomNVryM:GUpOxCisnR6G3eHTZ4JlIUNR4
                                                                                                                                                                                                                                MD5:FBA076C3D9C7F7FB1356A5972AC3BFA6
                                                                                                                                                                                                                                SHA1:E99B98AF44030244B79E1F9A81C3A5E7655982C6
                                                                                                                                                                                                                                SHA-256:F2AB7EF019590AD616B2A3EFE1472CBB9AE22C3439C71F614F6AEF9D74768C71
                                                                                                                                                                                                                                SHA-512:E8DDF67822497BDB6472687464BDD34CC8F7ACC22FB1B1CCF5F167A48AF7947203ABAD3628AAAD32352E0CD885AC2E9F2533204E8D89D31610765A0C4FF5E2D9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{8e31f0df-2713-4f02-b3e1-e669a6b19aa1}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730062314801,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...2,"startTim..Q27887...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....285713,"originA.
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1572
                                                                                                                                                                                                                                Entropy (8bit):6.334186685056826
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:v+USUGlcAxS57xLXnIgaU/pnxQwRlszT5sKt0n3eHVQj6TZamhujJlOsIomNVryM:GUpOxCisnR6G3eHTZ4JlIUNR4
                                                                                                                                                                                                                                MD5:FBA076C3D9C7F7FB1356A5972AC3BFA6
                                                                                                                                                                                                                                SHA1:E99B98AF44030244B79E1F9A81C3A5E7655982C6
                                                                                                                                                                                                                                SHA-256:F2AB7EF019590AD616B2A3EFE1472CBB9AE22C3439C71F614F6AEF9D74768C71
                                                                                                                                                                                                                                SHA-512:E8DDF67822497BDB6472687464BDD34CC8F7ACC22FB1B1CCF5F167A48AF7947203ABAD3628AAAD32352E0CD885AC2E9F2533204E8D89D31610765A0C4FF5E2D9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{8e31f0df-2713-4f02-b3e1-e669a6b19aa1}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730062314801,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...2,"startTim..Q27887...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....285713,"originA.
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4096
                                                                                                                                                                                                                                Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4537
                                                                                                                                                                                                                                Entropy (8bit):5.033208923812917
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:YrSAYrs6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycQyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                MD5:B8C95BD6D7AD99C5104AD8E13DF80BC7
                                                                                                                                                                                                                                SHA1:6BFA9D74E66A9AB5E1C13C46BDB9A8ECD7577C21
                                                                                                                                                                                                                                SHA-256:0D1D4B4E5CA8D12B9A5A21C8F060C7BE29E1AD53E2A443845FDEF11ABACEF661
                                                                                                                                                                                                                                SHA-512:EB971019D37C9AE1C0443B72F6A605FFF8ED49B19A5115B2DC673A5AADDCD640A1E18C5C5077A504F64D5ADDA61BADEC7E6CE6477EAC869EE3F7CC0EA077DE48
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-27T20:51:37.922Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4537
                                                                                                                                                                                                                                Entropy (8bit):5.033208923812917
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:YrSAYrs6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycQyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                MD5:B8C95BD6D7AD99C5104AD8E13DF80BC7
                                                                                                                                                                                                                                SHA1:6BFA9D74E66A9AB5E1C13C46BDB9A8ECD7577C21
                                                                                                                                                                                                                                SHA-256:0D1D4B4E5CA8D12B9A5A21C8F060C7BE29E1AD53E2A443845FDEF11ABACEF661
                                                                                                                                                                                                                                SHA-512:EB971019D37C9AE1C0443B72F6A605FFF8ED49B19A5115B2DC673A5AADDCD640A1E18C5C5077A504F64D5ADDA61BADEC7E6CE6477EAC869EE3F7CC0EA077DE48
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-27T20:51:37.922Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Entropy (8bit):6.5846723078597575
                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                File name:file.exe
                                                                                                                                                                                                                                File size:919'552 bytes
                                                                                                                                                                                                                                MD5:55990899d8e850771b61542ea3d37ec8
                                                                                                                                                                                                                                SHA1:79527c12df168963c88b4df0a04c359f39acbc90
                                                                                                                                                                                                                                SHA256:21a5fab1674ba6cdaf4d719834af3ef30ff8dbc375f122b4d4bd742946ba75c9
                                                                                                                                                                                                                                SHA512:cf06396aaa3c3c519b96a8fdb65ce2dd74ef2f58d4ade0542c199a21c9a52f4e876dd3c668c7a6c1ac5f48f16936c765314957b5817bfccf851789ecf5e52206
                                                                                                                                                                                                                                SSDEEP:12288:RqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/TF:RqDEvCTbMWu7rQYlBQcBiT6rprG8abF
                                                                                                                                                                                                                                TLSH:AC159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                Entrypoint:0x420577
                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                Time Stamp:0x671E8C08 [Sun Oct 27 18:52:56 2024 UTC]
                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                OS Version Major:5
                                                                                                                                                                                                                                OS Version Minor:1
                                                                                                                                                                                                                                File Version Major:5
                                                                                                                                                                                                                                File Version Minor:1
                                                                                                                                                                                                                                Subsystem Version Major:5
                                                                                                                                                                                                                                Subsystem Version Minor:1
                                                                                                                                                                                                                                Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                call 00007FB0CC6E7BC3h
                                                                                                                                                                                                                                jmp 00007FB0CC6E74CFh
                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                call 00007FB0CC6E76ADh
                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                mov eax, ecx
                                                                                                                                                                                                                                and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                call 00007FB0CC6E767Ah
                                                                                                                                                                                                                                mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                mov eax, ecx
                                                                                                                                                                                                                                and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                add eax, 04h
                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                call 00007FB0CC6EA26Dh
                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                call 00007FB0CC6EA2B8h
                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                call 00007FB0CC6EA2A1h
                                                                                                                                                                                                                                test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                                                • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                .rsrc0xd40000x9c280x9e00a851c573ffdf4de29aae0fa6b1558099False0.3156398338607595data5.373267097697177IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                                RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                EnglishGreat Britain
                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                Oct 27, 2024 19:55:12.306934118 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 27, 2024 19:55:12.306956053 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:12.307497025 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 27, 2024 19:55:12.312609911 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 27, 2024 19:55:12.312637091 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:12.956284046 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:12.956367970 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 27, 2024 19:55:12.965362072 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 27, 2024 19:55:12.965380907 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:12.965503931 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 27, 2024 19:55:12.965641022 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:12.965960026 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.447412014 CET49738443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.447453976 CET44349738142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.450041056 CET49738443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.452485085 CET49738443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.452528000 CET44349738142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.466429949 CET49739443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.466448069 CET44349739142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.481656075 CET49739443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.486808062 CET49739443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.486821890 CET44349739142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.547492981 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.554490089 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.558235884 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.558516979 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.565303087 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.788361073 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.788389921 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.788669109 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.790641069 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.790680885 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.096260071 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.096302032 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.099021912 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.100665092 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.100682974 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.160928965 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.215096951 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.275609970 CET4974380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.276961088 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.276981115 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.277473927 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.277584076 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.277596951 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.281142950 CET804974334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.281224012 CET4974380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.281387091 CET4974380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.287461042 CET804974334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.297007084 CET44349738142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.297100067 CET49738443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.297595978 CET44349738142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.297956944 CET49738443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.301635981 CET49738443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.301645994 CET44349738142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.301661015 CET49738443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.301774025 CET44349738142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.303577900 CET49738443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.350697041 CET44349739142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.350709915 CET44349739142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.350792885 CET49739443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.351994038 CET44349739142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.352054119 CET49739443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.407910109 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.409449100 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.438098907 CET49739443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.438112974 CET44349739142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.438303947 CET49739443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.438457966 CET44349739142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.438847065 CET49745443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.438863993 CET44349745142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.441970110 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.441991091 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.442140102 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.442276001 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.442547083 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.442559004 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.449527979 CET49739443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.449553967 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.449563026 CET49745443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.449563026 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.452065945 CET49745443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.452089071 CET44349745142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.457895041 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.457918882 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.716953993 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.717457056 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.721554995 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.721574068 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.721592903 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.721829891 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.722086906 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.826339006 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.826365948 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.826787949 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.832561016 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.838191986 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.839962959 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.839987040 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.875931025 CET804974334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.882356882 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.883032084 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.886120081 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.886130095 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.886472940 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.888484955 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.888576031 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.888657093 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.888849020 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.888849020 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.930994987 CET4974380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.954040051 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.011975050 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.065093994 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.065149069 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.072330952 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.261188030 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.261213064 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.261250973 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.261493921 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.268218994 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.279268026 CET49749443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.279294014 CET4434974935.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.283444881 CET49749443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.283608913 CET49749443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.283620119 CET4434974935.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.316679955 CET44349745142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.316724062 CET44349745142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.316848040 CET49745443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.319185019 CET44349745142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.319245100 CET49745443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.319257975 CET44349745142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.323429108 CET49745443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.323441982 CET44349745142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.323513985 CET49745443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.323666096 CET44349745142.250.186.142192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.323841095 CET49745443192.168.2.4142.250.186.142
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.455372095 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.455388069 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.458142996 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.462363958 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.462405920 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.462435961 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.462604046 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.462893009 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.462913036 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.462965012 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.466320992 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.468044996 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.468058109 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.816567898 CET4974380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.823843002 CET804974334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.898760080 CET4434974935.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.901599884 CET49749443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.904987097 CET49749443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.905004978 CET4434974935.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.905287981 CET4434974935.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.907975912 CET49749443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.908021927 CET49749443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.908184052 CET4434974935.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.908364058 CET49749443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.943486929 CET804974334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.954672098 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.961774111 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.993052006 CET4974380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.081316948 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.094868898 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.094955921 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.099124908 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.099158049 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.099185944 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.099723101 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.099791050 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.124532938 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.310709000 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.310719967 CET4974380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.316512108 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.316560030 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.316981077 CET804974334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.317040920 CET4974380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.368496895 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.373872042 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.377458096 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.377552032 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.383413076 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.554431915 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.560899973 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.563608885 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.563813925 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.570305109 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.760202885 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.760229111 CET4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.762033939 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.763331890 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.763343096 CET4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.986421108 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:18.028085947 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:18.168382883 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:18.228521109 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:18.387408018 CET4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:18.394665956 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:18.399260998 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:18.399281979 CET4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:18.399300098 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:18.399627924 CET4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:18.399748087 CET49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.930284023 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.930330038 CET4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.930663109 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.930823088 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.930841923 CET4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.943855047 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.949163914 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.957303047 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.957318068 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.959835052 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.960927963 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.962399006 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.962416887 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.965193033 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.976391077 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.976417065 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.980758905 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.992505074 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.992523909 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.069706917 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.083616972 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.117182970 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.133712053 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.557687044 CET4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.557944059 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.560976982 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.560991049 CET4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.561320066 CET4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.563688040 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.563808918 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.563937902 CET4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.564110994 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.574206114 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.574326038 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.578481913 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.578489065 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.578572035 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.578635931 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.578737020 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.654112101 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.654249907 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.658664942 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.658674955 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.658725023 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.658922911 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.659058094 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.291918993 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.297420025 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.417859077 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.472743988 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.603502989 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.608905077 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.615160942 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.615219116 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.615336895 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.616672039 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.616691113 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.727132082 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.773617983 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:27.229554892 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:27.230297089 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:27.620513916 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:27.620573997 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:27.621565104 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:27.621750116 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:27.621764898 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:27.624538898 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:27.624552011 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:27.624619961 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:27.625221968 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:27.626656055 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.041953087 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.041980028 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.043123007 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.043270111 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.043279886 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.233917952 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.233993053 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.352615118 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.352665901 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.353142977 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.355142117 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.355231047 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.355385065 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.356041908 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.658534050 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.665059090 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.668100119 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.668117046 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.668442965 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.710289955 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.724129915 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.724219084 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.724545002 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.724617958 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.947496891 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.948909998 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.952889919 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.954250097 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.072421074 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.073724031 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.080102921 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.080142021 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.080948114 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.082386017 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.082397938 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.127044916 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.127049923 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.147469997 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.147490025 CET4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.147885084 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.149319887 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.149327993 CET4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.167114019 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.170842886 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.175035000 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.176181078 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.293905973 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.295310974 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.343379021 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.343381882 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.401458979 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.407222033 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.528069019 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.581641912 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.696403027 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.696502924 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.757427931 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.757462025 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.757527113 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.758085012 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.758162022 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.763621092 CET4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.763701916 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:30.806804895 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:30.806834936 CET4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:30.806874037 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:30.807116985 CET4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:30.807298899 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:30.811338902 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:30.816684008 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:30.935959101 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:30.985646963 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:31.227190971 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:31.228972912 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:31.232685089 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:31.234411955 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:31.352505922 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:31.353327990 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:31.402412891 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:31.402960062 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:32.067451000 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:32.073719025 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:32.193999052 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:32.235934019 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.440547943 CET49770443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.440597057 CET4434977035.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.442950010 CET49770443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.443041086 CET49770443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.443049908 CET4434977035.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.448776007 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.448812962 CET4434977134.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.448996067 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.452931881 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.452950954 CET4434977134.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.499984980 CET49772443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.500025034 CET44349772151.101.1.91192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.500165939 CET49772443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.500292063 CET49772443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.500303030 CET44349772151.101.1.91192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.578936100 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.578960896 CET4434977335.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.582261086 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.583657980 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.583673000 CET4434977335.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.611506939 CET49774443192.168.2.435.201.103.21
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.611568928 CET4434977435.201.103.21192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.613723993 CET49774443192.168.2.435.201.103.21
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.615277052 CET49774443192.168.2.435.201.103.21
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.615292072 CET4434977435.201.103.21192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.050224066 CET4434977035.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.050329924 CET49770443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.053373098 CET49770443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.053386927 CET4434977035.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.053709984 CET4434977035.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.056060076 CET49770443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.056176901 CET49770443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.056227922 CET4434977035.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.056833982 CET49770443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.060226917 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.065751076 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.069466114 CET4434977134.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.069549084 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.072280884 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.072288990 CET4434977134.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.072604895 CET4434977134.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.074585915 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.074672937 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.074765921 CET4434977134.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.075638056 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.139676094 CET44349772151.101.1.91192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.139827967 CET49772443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.142534018 CET49772443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.142545938 CET44349772151.101.1.91192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.142745018 CET44349772151.101.1.91192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.144859076 CET49772443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.144927025 CET49772443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.144968987 CET44349772151.101.1.91192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.150141954 CET49772443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.151628017 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.151657104 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.151772022 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.151890039 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.151906967 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.153603077 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.153630018 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.153891087 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.153995991 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.154005051 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.155546904 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.155579090 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.155868053 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.155958891 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.155968904 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.185671091 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.188235998 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.193712950 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.205827951 CET4434977335.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.206080914 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.210717916 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.210724115 CET4434977335.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.210798025 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.211391926 CET4434977335.190.72.216192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.211460114 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.212851048 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.212897062 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.213130951 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.214481115 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.214500904 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.214582920 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.219945908 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.238082886 CET4434977435.201.103.21192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.238157988 CET49774443192.168.2.435.201.103.21
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.242523909 CET49774443192.168.2.435.201.103.21
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.242532969 CET4434977435.201.103.21192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.242615938 CET49774443192.168.2.435.201.103.21
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.242732048 CET4434977435.201.103.21192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.245539904 CET49774443192.168.2.435.201.103.21
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.253745079 CET49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.253772020 CET4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.253873110 CET49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.253958941 CET49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.253973007 CET4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.314423084 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.338128090 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.340858936 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.346390963 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.386814117 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.466931105 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.518225908 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.773638964 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.773716927 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.774873972 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.776139021 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.776155949 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.776350975 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.776474953 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.778386116 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.778405905 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.779458046 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.780654907 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.780836105 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.780848026 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.780858040 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.781189919 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.781233072 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.781599998 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.781801939 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.785367966 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.790802956 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.793390989 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.793481112 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.796077013 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.796108961 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.796446085 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.798789978 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.798878908 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.798979998 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.799160957 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.820302010 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.820369005 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.824245930 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.824255943 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.824312925 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.824516058 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.824661970 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.867995977 CET4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.868069887 CET49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.870595932 CET49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.870603085 CET4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.870928049 CET4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.873292923 CET49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.873368979 CET49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.873486996 CET4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.873598099 CET49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.908623934 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.911598921 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.916965961 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.957160950 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.991332054 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.995151997 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                Oct 27, 2024 19:55:42.037887096 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:42.088690996 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:51.916306973 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:51.921652079 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:52.047821999 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:55:52.053220987 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:01.930140018 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:01.935642958 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.008399010 CET49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.008482933 CET4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.008975983 CET49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.010358095 CET49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.010406971 CET4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.061844110 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.067290068 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.609505892 CET4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.615334034 CET4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.616314888 CET49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.620851040 CET49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.620877028 CET4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.620951891 CET49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.621059895 CET4434978334.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.621280909 CET49783443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.623404980 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.628861904 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.892913103 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.897267103 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.902786016 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.933032990 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:03.023673058 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:03.064574003 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.285001040 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.285082102 CET4434983034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.285190105 CET49831443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.285244942 CET4434983134.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.285623074 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.285851002 CET49831443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.291152954 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.291188955 CET4434983034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.291460037 CET49831443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.291495085 CET4434983134.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.292181015 CET49832443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.292212963 CET4434983234.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.293013096 CET49832443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.293209076 CET49832443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.293219090 CET4434983234.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.905741930 CET4434983234.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.906147957 CET49832443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.910561085 CET49832443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.910573959 CET4434983234.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.911607981 CET4434983234.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.914835930 CET49832443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.914931059 CET49832443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.915601015 CET4434983234.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.917789936 CET49832443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.931333065 CET4434983134.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.931514978 CET49831443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.935626030 CET49831443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.935656071 CET4434983134.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.936013937 CET4434983134.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.939132929 CET49831443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.939132929 CET49831443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.939426899 CET4434983134.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.939634085 CET49831443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.940788031 CET4434983034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.940959930 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.944744110 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.944797993 CET4434983034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.945132017 CET4434983034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.948235035 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.948311090 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.948429108 CET4434983034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.948515892 CET49830443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.959326982 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.964742899 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.992933035 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.992974997 CET4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.993211985 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.993294001 CET4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.994014978 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.994157076 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.994178057 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.994194031 CET4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.994286060 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.994317055 CET4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.025964975 CET49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.026046991 CET4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.026196003 CET49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.026276112 CET4434984034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.026374102 CET49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.026375055 CET49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.026521921 CET4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.026762962 CET49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.026763916 CET49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.026897907 CET4434984034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.082633972 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.151354074 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.173006058 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.178719044 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.299844027 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.347130060 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.609201908 CET4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.609328985 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.613449097 CET4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.615031958 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.615045071 CET4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.615340948 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.615442038 CET4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.618741989 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.618788004 CET4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.619291067 CET4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.622395039 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.622757912 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.622823000 CET4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.623241901 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.623337030 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.623656988 CET4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.625502110 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.625535965 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.626374006 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.632041931 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.649490118 CET4434984034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.649626970 CET49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.653848886 CET49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.653889894 CET4434984034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.654283047 CET4434984034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.657259941 CET49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.657336950 CET49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.657435894 CET4434984034.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.659025908 CET49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.659065008 CET49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.673636913 CET4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.678888083 CET49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.681662083 CET49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.681724072 CET4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.682463884 CET4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.684362888 CET49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.684492111 CET49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.684809923 CET4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.686439991 CET49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.749511957 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.768356085 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.773874044 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.810866117 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.853960037 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.859297037 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.894999027 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.942375898 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.994791031 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.998043060 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:12.004854918 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:12.042690039 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:12.125416040 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:12.180746078 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:22.010271072 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:22.016015053 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:22.141838074 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:22.147331953 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:32.018126965 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:32.023786068 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:32.156199932 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:32.161575079 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:42.030738115 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:42.036210060 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:42.169013977 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:42.174530029 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.285609007 CET50020443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.285742044 CET4435002034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.286057949 CET50020443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.287415028 CET50020443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.287466049 CET4435002034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.917804956 CET4435002034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.918015003 CET50020443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.923753977 CET50020443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.923794031 CET4435002034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.923834085 CET50020443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.924066067 CET4435002034.107.243.93192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.924665928 CET50020443192.168.2.434.107.243.93
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.926492929 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.931956053 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:44.049629927 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:44.053442955 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:44.058984995 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:44.105664968 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:44.179474115 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:44.221571922 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:54.050493002 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:54.055815935 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:54.182189941 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:56:54.187649965 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:57:04.062644958 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:57:04.068087101 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:57:04.194324970 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                Oct 27, 2024 19:57:04.199717045 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                Oct 27, 2024 19:55:12.307420015 CET5020653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:12.315578938 CET53502061.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:12.356178045 CET5404053192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:12.366873026 CET53540401.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.439057112 CET6459253192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.440362930 CET5619153192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.446322918 CET53645921.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.447679043 CET6469553192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.456186056 CET53646951.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.485889912 CET5628653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.493319035 CET53562861.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.496433020 CET5567853192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.505212069 CET53556781.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.534359932 CET5811953192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.542197943 CET53581191.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.778908968 CET5391853192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.787182093 CET53539181.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.788402081 CET6300453192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.796124935 CET53630041.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.796747923 CET5175353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.804764032 CET53517531.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.065699100 CET5905053192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.079786062 CET53590501.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.097368002 CET6195453192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.105179071 CET53619541.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.108455896 CET5439553192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.116333961 CET53543951.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.236844063 CET5503653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.244246006 CET53550361.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.249485970 CET5648953192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.251250982 CET4946653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.253303051 CET5221353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.257292032 CET53564891.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.259057045 CET53494661.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.280249119 CET6086253192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.287545919 CET53608621.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.288814068 CET6269353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.279426098 CET6422753192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.287106037 CET53642271.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.287834883 CET6383353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.295456886 CET53638331.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.299942017 CET6269353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.308723927 CET53626931.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.818999052 CET6075153192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.861696959 CET53505541.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.607340097 CET6001253192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.619668007 CET53600121.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.627079964 CET5981253192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.642462969 CET53598121.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.661468983 CET6332453192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.669866085 CET53633241.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.918905973 CET5691353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.926315069 CET53569131.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.929729939 CET6023353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.931898117 CET5718353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.937125921 CET53602331.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.941348076 CET53571831.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.955349922 CET5226153192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.957408905 CET5502653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.966120958 CET6048553192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.966474056 CET53550261.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.966485023 CET53522611.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.970838070 CET5103753192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.974455118 CET53604851.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.976567030 CET5243153192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.979379892 CET53510371.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.984874964 CET53524311.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.989800930 CET4932253192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.998070955 CET53493221.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.605730057 CET5206753192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.613980055 CET53520671.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.147665024 CET6313153192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.156245947 CET53631311.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.532236099 CET6453653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.532385111 CET5408953192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.532608032 CET5041453192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.541811943 CET53645361.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.542382956 CET53540891.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.543142080 CET5119253192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.543698072 CET5139553192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.543828011 CET53504141.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.544348001 CET6048553192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553251982 CET53511921.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553750992 CET6445653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553812981 CET53513951.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553848028 CET53604851.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.554409981 CET5830753192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.554444075 CET5897853192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.565207005 CET53589781.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.565238953 CET53644561.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.570324898 CET5083453192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.571048021 CET53583071.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.571336985 CET5853153192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.581516981 CET53508341.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.581547976 CET53585311.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.582168102 CET6056253192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.582325935 CET6031253192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.591095924 CET53605621.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.591126919 CET53603121.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.591583014 CET5886253192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.591620922 CET5174953192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.601886988 CET53517491.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.601986885 CET53588621.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.441056967 CET5971153192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.446943998 CET6001153192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.449115038 CET53597111.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.449800014 CET6111853192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.457551956 CET53611181.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.499057055 CET53600111.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.500355959 CET5808153192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.508784056 CET53580811.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.513489962 CET5751953192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.521809101 CET53575191.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.579449892 CET5750653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.587388992 CET53575061.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.612629890 CET6200353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.621028900 CET53620031.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.625395060 CET5408953192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.632905960 CET53540891.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.204108000 CET6024153192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.211822033 CET53602411.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.212488890 CET5357853192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.219860077 CET53535781.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:01.996865988 CET6059353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.004467964 CET53605931.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.007766962 CET6002453192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.016858101 CET53600241.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.623811007 CET6041853192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.632630110 CET6405653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.641417980 CET53640561.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.253241062 CET6432753192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.263667107 CET53643271.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.276786089 CET5038953192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.284492016 CET53503891.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.285608053 CET5054653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.298094988 CET53505461.1.1.1192.168.2.4
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.926809072 CET5487253192.168.2.41.1.1.1
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Oct 27, 2024 19:55:12.307420015 CET192.168.2.41.1.1.10x7547Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:12.356178045 CET192.168.2.41.1.1.10x7b58Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.439057112 CET192.168.2.41.1.1.10x8fb2Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.440362930 CET192.168.2.41.1.1.10xb3f9Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.447679043 CET192.168.2.41.1.1.10x3b10Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.485889912 CET192.168.2.41.1.1.10x5643Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.496433020 CET192.168.2.41.1.1.10x2d1aStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.534359932 CET192.168.2.41.1.1.10x9a77Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.778908968 CET192.168.2.41.1.1.10x7af2Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.788402081 CET192.168.2.41.1.1.10x95bfStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.796747923 CET192.168.2.41.1.1.10xbed0Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.065699100 CET192.168.2.41.1.1.10x631aStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.097368002 CET192.168.2.41.1.1.10xd99fStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.108455896 CET192.168.2.41.1.1.10x1fadStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.236844063 CET192.168.2.41.1.1.10xd397Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.249485970 CET192.168.2.41.1.1.10xaf97Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.251250982 CET192.168.2.41.1.1.10x8d7Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.253303051 CET192.168.2.41.1.1.10xd203Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.280249119 CET192.168.2.41.1.1.10x6348Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.288814068 CET192.168.2.41.1.1.10xb69bStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.279426098 CET192.168.2.41.1.1.10xbfd4Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.287834883 CET192.168.2.41.1.1.10xc952Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.299942017 CET192.168.2.41.1.1.10xb69bStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.818999052 CET192.168.2.41.1.1.10x15ebStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.607340097 CET192.168.2.41.1.1.10x4c82Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.627079964 CET192.168.2.41.1.1.10x6bbStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.661468983 CET192.168.2.41.1.1.10xdd95Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.918905973 CET192.168.2.41.1.1.10x7bbaStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.929729939 CET192.168.2.41.1.1.10xe707Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.931898117 CET192.168.2.41.1.1.10xe73eStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.955349922 CET192.168.2.41.1.1.10x1b5dStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.957408905 CET192.168.2.41.1.1.10x53e7Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.966120958 CET192.168.2.41.1.1.10x24e8Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.970838070 CET192.168.2.41.1.1.10xceb9Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.976567030 CET192.168.2.41.1.1.10x14a5Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.989800930 CET192.168.2.41.1.1.10x3997Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.605730057 CET192.168.2.41.1.1.10x3dbaStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.147665024 CET192.168.2.41.1.1.10x85aStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.532236099 CET192.168.2.41.1.1.10x707Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.532385111 CET192.168.2.41.1.1.10xc326Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.532608032 CET192.168.2.41.1.1.10xa318Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.543142080 CET192.168.2.41.1.1.10x79d5Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.543698072 CET192.168.2.41.1.1.10x9c58Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.544348001 CET192.168.2.41.1.1.10xb705Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553750992 CET192.168.2.41.1.1.10xd97eStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.554409981 CET192.168.2.41.1.1.10xf332Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.554444075 CET192.168.2.41.1.1.10x4e2eStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.570324898 CET192.168.2.41.1.1.10x134cStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.571336985 CET192.168.2.41.1.1.10xa7efStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.582168102 CET192.168.2.41.1.1.10x80a0Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.582325935 CET192.168.2.41.1.1.10x6bfbStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.591583014 CET192.168.2.41.1.1.10x5989Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.591620922 CET192.168.2.41.1.1.10xeddbStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.441056967 CET192.168.2.41.1.1.10x5decStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.446943998 CET192.168.2.41.1.1.10x1affStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.449800014 CET192.168.2.41.1.1.10x14a0Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.500355959 CET192.168.2.41.1.1.10x8becStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.513489962 CET192.168.2.41.1.1.10xd8b7Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.579449892 CET192.168.2.41.1.1.10x2fe4Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.612629890 CET192.168.2.41.1.1.10xb084Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.625395060 CET192.168.2.41.1.1.10xbefStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.204108000 CET192.168.2.41.1.1.10x272Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.212488890 CET192.168.2.41.1.1.10x45fdStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:56:01.996865988 CET192.168.2.41.1.1.10x4f8dStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.007766962 CET192.168.2.41.1.1.10xbb76Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.623811007 CET192.168.2.41.1.1.10xb2ccStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.632630110 CET192.168.2.41.1.1.10x7129Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.253241062 CET192.168.2.41.1.1.10x3056Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.276786089 CET192.168.2.41.1.1.10x8446Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.285608053 CET192.168.2.41.1.1.10xfd72Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.926809072 CET192.168.2.41.1.1.10xfddfStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Oct 27, 2024 19:55:12.303356886 CET1.1.1.1192.168.2.40x2f82No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:12.315578938 CET1.1.1.1192.168.2.40x7547No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.446322918 CET1.1.1.1192.168.2.40x8fb2No error (0)youtube.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.447993994 CET1.1.1.1192.168.2.40xb3f9No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.447993994 CET1.1.1.1192.168.2.40xb3f9No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.456186056 CET1.1.1.1192.168.2.40x3b10No error (0)youtube.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.493319035 CET1.1.1.1192.168.2.40x5643No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.505212069 CET1.1.1.1192.168.2.40x2d1aNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.542197943 CET1.1.1.1192.168.2.40x9a77No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.787182093 CET1.1.1.1192.168.2.40x7af2No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.796124935 CET1.1.1.1192.168.2.40x95bfNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.079786062 CET1.1.1.1192.168.2.40x631aNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.079786062 CET1.1.1.1192.168.2.40x631aNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.105179071 CET1.1.1.1192.168.2.40xd99fNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.244246006 CET1.1.1.1192.168.2.40xd397No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.257292032 CET1.1.1.1192.168.2.40xaf97No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.257292032 CET1.1.1.1192.168.2.40xaf97No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.259057045 CET1.1.1.1192.168.2.40x8d7No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.259057045 CET1.1.1.1192.168.2.40x8d7No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.259057045 CET1.1.1.1192.168.2.40x8d7No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.261029005 CET1.1.1.1192.168.2.40xd203No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.261029005 CET1.1.1.1192.168.2.40xd203No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.287545919 CET1.1.1.1192.168.2.40x6348No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.278095961 CET1.1.1.1192.168.2.40x1175No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.278095961 CET1.1.1.1192.168.2.40x1175No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.287106037 CET1.1.1.1192.168.2.40xbfd4No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.308723927 CET1.1.1.1192.168.2.40xb69bNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.827486038 CET1.1.1.1192.168.2.40x15ebNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.619668007 CET1.1.1.1192.168.2.40x4c82No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.642462969 CET1.1.1.1192.168.2.40x6bbNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.924063921 CET1.1.1.1192.168.2.40x66d1No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.924063921 CET1.1.1.1192.168.2.40x66d1No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.926315069 CET1.1.1.1192.168.2.40x7bbaNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.926315069 CET1.1.1.1192.168.2.40x7bbaNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.926315069 CET1.1.1.1192.168.2.40x7bbaNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.941348076 CET1.1.1.1192.168.2.40xe73eNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.953922987 CET1.1.1.1192.168.2.40x2ca4No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.966474056 CET1.1.1.1192.168.2.40x53e7No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.974455118 CET1.1.1.1192.168.2.40x24e8No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.974455118 CET1.1.1.1192.168.2.40x24e8No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.984874964 CET1.1.1.1192.168.2.40x14a5No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.611798048 CET1.1.1.1192.168.2.40x8622No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.541811943 CET1.1.1.1192.168.2.40x707No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.541811943 CET1.1.1.1192.168.2.40x707No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.541811943 CET1.1.1.1192.168.2.40x707No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.541811943 CET1.1.1.1192.168.2.40x707No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.541811943 CET1.1.1.1192.168.2.40x707No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.541811943 CET1.1.1.1192.168.2.40x707No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.541811943 CET1.1.1.1192.168.2.40x707No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.541811943 CET1.1.1.1192.168.2.40x707No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.541811943 CET1.1.1.1192.168.2.40x707No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.541811943 CET1.1.1.1192.168.2.40x707No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.541811943 CET1.1.1.1192.168.2.40x707No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.541811943 CET1.1.1.1192.168.2.40x707No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.541811943 CET1.1.1.1192.168.2.40x707No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.541811943 CET1.1.1.1192.168.2.40x707No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.541811943 CET1.1.1.1192.168.2.40x707No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.541811943 CET1.1.1.1192.168.2.40x707No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.541811943 CET1.1.1.1192.168.2.40x707No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.542382956 CET1.1.1.1192.168.2.40xc326No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.542382956 CET1.1.1.1192.168.2.40xc326No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.543828011 CET1.1.1.1192.168.2.40xa318No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.543828011 CET1.1.1.1192.168.2.40xa318No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553251982 CET1.1.1.1192.168.2.40x79d5No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553251982 CET1.1.1.1192.168.2.40x79d5No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553251982 CET1.1.1.1192.168.2.40x79d5No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553251982 CET1.1.1.1192.168.2.40x79d5No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553251982 CET1.1.1.1192.168.2.40x79d5No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553251982 CET1.1.1.1192.168.2.40x79d5No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553251982 CET1.1.1.1192.168.2.40x79d5No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553251982 CET1.1.1.1192.168.2.40x79d5No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553251982 CET1.1.1.1192.168.2.40x79d5No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553251982 CET1.1.1.1192.168.2.40x79d5No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553251982 CET1.1.1.1192.168.2.40x79d5No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553251982 CET1.1.1.1192.168.2.40x79d5No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553251982 CET1.1.1.1192.168.2.40x79d5No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553251982 CET1.1.1.1192.168.2.40x79d5No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553251982 CET1.1.1.1192.168.2.40x79d5No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553251982 CET1.1.1.1192.168.2.40x79d5No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553812981 CET1.1.1.1192.168.2.40x9c58No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.553848028 CET1.1.1.1192.168.2.40xb705No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.565207005 CET1.1.1.1192.168.2.40x4e2eNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.565238953 CET1.1.1.1192.168.2.40xd97eNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.565238953 CET1.1.1.1192.168.2.40xd97eNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.565238953 CET1.1.1.1192.168.2.40xd97eNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.565238953 CET1.1.1.1192.168.2.40xd97eNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.571048021 CET1.1.1.1192.168.2.40xf332No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.581516981 CET1.1.1.1192.168.2.40x134cNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.581516981 CET1.1.1.1192.168.2.40x134cNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.581516981 CET1.1.1.1192.168.2.40x134cNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.581516981 CET1.1.1.1192.168.2.40x134cNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.581516981 CET1.1.1.1192.168.2.40x134cNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.581547976 CET1.1.1.1192.168.2.40xa7efNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.591095924 CET1.1.1.1192.168.2.40x80a0No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.591126919 CET1.1.1.1192.168.2.40x6bfbNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.591126919 CET1.1.1.1192.168.2.40x6bfbNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.591126919 CET1.1.1.1192.168.2.40x6bfbNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:33.591126919 CET1.1.1.1192.168.2.40x6bfbNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.449115038 CET1.1.1.1192.168.2.40x5decNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.499057055 CET1.1.1.1192.168.2.40x1affNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.499057055 CET1.1.1.1192.168.2.40x1affNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.499057055 CET1.1.1.1192.168.2.40x1affNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.499057055 CET1.1.1.1192.168.2.40x1affNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.508784056 CET1.1.1.1192.168.2.40x8becNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.508784056 CET1.1.1.1192.168.2.40x8becNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.508784056 CET1.1.1.1192.168.2.40x8becNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.508784056 CET1.1.1.1192.168.2.40x8becNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.587388992 CET1.1.1.1192.168.2.40x2fe4No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.587388992 CET1.1.1.1192.168.2.40x2fe4No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:40.621028900 CET1.1.1.1192.168.2.40xb084No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.211822033 CET1.1.1.1192.168.2.40x272No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.907159090 CET1.1.1.1192.168.2.40xdd21No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.907159090 CET1.1.1.1192.168.2.40xdd21No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.004467964 CET1.1.1.1192.168.2.40x4f8dNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.631397963 CET1.1.1.1192.168.2.40xb2ccNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.631397963 CET1.1.1.1192.168.2.40xb2ccNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.641417980 CET1.1.1.1192.168.2.40x7129No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.262042999 CET1.1.1.1192.168.2.40xf619No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.284492016 CET1.1.1.1192.168.2.40x8446No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.936960936 CET1.1.1.1192.168.2.40xfddfNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.936960936 CET1.1.1.1192.168.2.40xfddfNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                • detectportal.firefox.com
                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                0192.168.2.44974034.107.221.82806492C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Oct 27, 2024 19:55:14.558516979 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.160928965 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sat, 26 Oct 2024 19:58:08 GMT
                                                                                                                                                                                                                                Age: 82627
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.826787949 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.954040051 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sat, 26 Oct 2024 19:58:08 GMT
                                                                                                                                                                                                                                Age: 82627
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.954672098 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.081316948 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sat, 26 Oct 2024 19:58:08 GMT
                                                                                                                                                                                                                                Age: 82629
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                1192.168.2.44974334.107.221.82806492C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.281387091 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 27, 2024 19:55:15.875931025 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                                                Age: 27848
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.816567898 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 27, 2024 19:55:16.943486929 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                                                Age: 27849
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                2192.168.2.44975334.107.221.82806492C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.377552032 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.986421108 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                                                Age: 27850
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.943855047 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.069706917 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                                                Age: 27855
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.291918993 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.417859077 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                                                Age: 27859
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.947496891 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.073724031 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                                                Age: 27862
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.167114019 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.295310974 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                                                Age: 27862
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.401458979 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.528069019 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                                                Age: 27862
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 27, 2024 19:55:31.227190971 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 27, 2024 19:55:31.353327990 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                                                Age: 27864
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 27, 2024 19:55:32.067451000 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 27, 2024 19:55:32.193999052 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                                                Age: 27865
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.188235998 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.314423084 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                                                Age: 27874
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.340858936 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.466931105 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                                                Age: 27874
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.911598921 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 27, 2024 19:55:42.037887096 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                                                Age: 27874
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 27, 2024 19:55:52.047821999 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.061844110 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.897267103 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 27, 2024 19:56:03.023673058 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                                                Age: 27895
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.173006058 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.299844027 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                                                Age: 27904
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.768356085 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.894999027 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                                                Age: 27904
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.998043060 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 27, 2024 19:56:12.125416040 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                                                Age: 27905
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 27, 2024 19:56:22.141838074 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 27, 2024 19:56:32.156199932 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 27, 2024 19:56:42.169013977 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 27, 2024 19:56:44.053442955 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 27, 2024 19:56:44.179474115 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sun, 27 Oct 2024 11:11:07 GMT
                                                                                                                                                                                                                                Age: 27937
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 27, 2024 19:56:54.182189941 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 27, 2024 19:57:04.194324970 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                3192.168.2.44975434.107.221.82806492C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Oct 27, 2024 19:55:17.563813925 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 27, 2024 19:55:18.168382883 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sat, 26 Oct 2024 19:58:08 GMT
                                                                                                                                                                                                                                Age: 82630
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 27, 2024 19:55:21.959835052 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 27, 2024 19:55:22.083616972 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sat, 26 Oct 2024 19:58:08 GMT
                                                                                                                                                                                                                                Age: 82634
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.603502989 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 27, 2024 19:55:26.727132082 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sat, 26 Oct 2024 19:58:08 GMT
                                                                                                                                                                                                                                Age: 82638
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 27, 2024 19:55:28.948909998 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.072421074 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sat, 26 Oct 2024 19:58:08 GMT
                                                                                                                                                                                                                                Age: 82641
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.170842886 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 27, 2024 19:55:29.293905973 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sat, 26 Oct 2024 19:58:08 GMT
                                                                                                                                                                                                                                Age: 82641
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 27, 2024 19:55:30.811338902 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 27, 2024 19:55:30.935959101 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sat, 26 Oct 2024 19:58:08 GMT
                                                                                                                                                                                                                                Age: 82642
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 27, 2024 19:55:31.228972912 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 27, 2024 19:55:31.352505922 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sat, 26 Oct 2024 19:58:08 GMT
                                                                                                                                                                                                                                Age: 82643
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.060226917 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.185671091 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sat, 26 Oct 2024 19:58:08 GMT
                                                                                                                                                                                                                                Age: 82653
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.214582920 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.338128090 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sat, 26 Oct 2024 19:58:08 GMT
                                                                                                                                                                                                                                Age: 82653
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.785367966 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 27, 2024 19:55:41.908623934 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sat, 26 Oct 2024 19:58:08 GMT
                                                                                                                                                                                                                                Age: 82653
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 27, 2024 19:55:51.916306973 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 27, 2024 19:56:01.930140018 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.623404980 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 27, 2024 19:56:02.892913103 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sat, 26 Oct 2024 19:58:08 GMT
                                                                                                                                                                                                                                Age: 82674
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 27, 2024 19:56:10.959326982 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.082633972 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sat, 26 Oct 2024 19:58:08 GMT
                                                                                                                                                                                                                                Age: 82683
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.626374006 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.749511957 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sat, 26 Oct 2024 19:58:08 GMT
                                                                                                                                                                                                                                Age: 82683
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.853960037 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 27, 2024 19:56:11.994791031 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sat, 26 Oct 2024 19:58:08 GMT
                                                                                                                                                                                                                                Age: 82683
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 27, 2024 19:56:22.010271072 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 27, 2024 19:56:32.018126965 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 27, 2024 19:56:42.030738115 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 27, 2024 19:56:43.926492929 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 27, 2024 19:56:44.049629927 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Sat, 26 Oct 2024 19:58:08 GMT
                                                                                                                                                                                                                                Age: 82715
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 27, 2024 19:56:54.050493002 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 27, 2024 19:57:04.062644958 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                Start time:14:55:05
                                                                                                                                                                                                                                Start date:27/10/2024
                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                Imagebase:0xa00000
                                                                                                                                                                                                                                File size:919'552 bytes
                                                                                                                                                                                                                                MD5 hash:55990899D8E850771B61542EA3D37EC8
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                Start time:14:55:05
                                                                                                                                                                                                                                Start date:27/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                Imagebase:0xc0000
                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                Start time:14:55:05
                                                                                                                                                                                                                                Start date:27/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                Start time:14:55:07
                                                                                                                                                                                                                                Start date:27/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                Imagebase:0xc0000
                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                                                Start time:14:55:07
                                                                                                                                                                                                                                Start date:27/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                                                Start time:14:55:08
                                                                                                                                                                                                                                Start date:27/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                Imagebase:0xc0000
                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                                                Start time:14:55:08
                                                                                                                                                                                                                                Start date:27/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                                                Start time:14:55:08
                                                                                                                                                                                                                                Start date:27/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                Imagebase:0xc0000
                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                                                Start time:14:55:08
                                                                                                                                                                                                                                Start date:27/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                                Start time:14:55:08
                                                                                                                                                                                                                                Start date:27/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                Imagebase:0xc0000
                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                                Start time:14:55:08
                                                                                                                                                                                                                                Start date:27/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                                                Start time:14:55:08
                                                                                                                                                                                                                                Start date:27/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                                                Start time:14:55:08
                                                                                                                                                                                                                                Start date:27/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                                Start time:14:55:08
                                                                                                                                                                                                                                Start date:27/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:15
                                                                                                                                                                                                                                Start time:14:55:09
                                                                                                                                                                                                                                Start date:27/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2240 -prefMapHandle 2232 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {33f88346-6333-4799-959c-912c4b9d23ab} 6492 "\\.\pipe\gecko-crash-server-pipe.6492" 2af85e6d710 socket
                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:16
                                                                                                                                                                                                                                Start time:14:55:12
                                                                                                                                                                                                                                Start date:27/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3380 -parentBuildID 20230927232528 -prefsHandle 3292 -prefMapHandle 3320 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {19710090-97b7-4bed-989f-fc83a0214d86} 6492 "\\.\pipe\gecko-crash-server-pipe.6492" 2af97d73f10 rdd
                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:18
                                                                                                                                                                                                                                Start time:14:55:21
                                                                                                                                                                                                                                Start date:27/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5152 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5144 -prefMapHandle 4744 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a8eb069-afd9-4fee-99d8-1d4b5ab48262} 6492 "\\.\pipe\gecko-crash-server-pipe.6492" 2afa1ba7f10 utility
                                                                                                                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                  Execution Coverage:2%
                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                  Signature Coverage:6.9%
                                                                                                                                                                                                                                  Total number of Nodes:1512
                                                                                                                                                                                                                                  Total number of Limit Nodes:51
                                                                                                                                                                                                                                  execution_graph 94924 a38402 94929 a381be 94924->94929 94927 a3842a 94934 a381ef try_get_first_available_module 94929->94934 94931 a383ee 94948 a327ec 26 API calls __wsopen_s 94931->94948 94933 a38343 94933->94927 94941 a40984 94933->94941 94937 a38338 94934->94937 94944 a28e0b 40 API calls 2 library calls 94934->94944 94936 a3838c 94936->94937 94945 a28e0b 40 API calls 2 library calls 94936->94945 94937->94933 94947 a2f2d9 20 API calls _free 94937->94947 94939 a383ab 94939->94937 94946 a28e0b 40 API calls 2 library calls 94939->94946 94949 a40081 94941->94949 94943 a4099f 94943->94927 94944->94936 94945->94939 94946->94937 94947->94931 94948->94933 94952 a4008d ___scrt_is_nonwritable_in_current_image 94949->94952 94950 a4009b 95006 a2f2d9 20 API calls _free 94950->95006 94952->94950 94954 a400d4 94952->94954 94953 a400a0 95007 a327ec 26 API calls __wsopen_s 94953->95007 94960 a4065b 94954->94960 94959 a400aa __wsopen_s 94959->94943 94961 a40678 94960->94961 94962 a406a6 94961->94962 94963 a4068d 94961->94963 95009 a35221 94962->95009 95023 a2f2c6 20 API calls _free 94963->95023 94966 a40692 95024 a2f2d9 20 API calls _free 94966->95024 94967 a406ab 94968 a406b4 94967->94968 94969 a406cb 94967->94969 95025 a2f2c6 20 API calls _free 94968->95025 95022 a4039a CreateFileW 94969->95022 94973 a400f8 95008 a40121 LeaveCriticalSection __wsopen_s 94973->95008 94974 a406b9 95026 a2f2d9 20 API calls _free 94974->95026 94976 a40781 GetFileType 94978 a407d3 94976->94978 94979 a4078c GetLastError 94976->94979 94977 a40756 GetLastError 95028 a2f2a3 20 API calls 2 library calls 94977->95028 95031 a3516a 21 API calls 3 library calls 94978->95031 95029 a2f2a3 20 API calls 2 library calls 94979->95029 94980 a40704 94980->94976 94980->94977 95027 a4039a CreateFileW 94980->95027 94984 a4079a CloseHandle 94984->94966 94987 a407c3 94984->94987 94986 a40749 94986->94976 94986->94977 95030 a2f2d9 20 API calls _free 94987->95030 94988 a407f4 94990 a40840 94988->94990 95032 a405ab 72 API calls 4 library calls 94988->95032 94995 a4086d 94990->94995 95033 a4014d 72 API calls 4 library calls 94990->95033 94991 a407c8 94991->94966 94994 a40866 94994->94995 94996 a4087e 94994->94996 95034 a386ae 94995->95034 94996->94973 94998 a408fc CloseHandle 94996->94998 95049 a4039a CreateFileW 94998->95049 95000 a40927 95001 a40931 GetLastError 95000->95001 95005 a4095d 95000->95005 95050 a2f2a3 20 API calls 2 library calls 95001->95050 95003 a4093d 95051 a35333 21 API calls 3 library calls 95003->95051 95005->94973 95006->94953 95007->94959 95008->94959 95010 a3522d ___scrt_is_nonwritable_in_current_image 95009->95010 95052 a32f5e EnterCriticalSection 95010->95052 95012 a3527b 95053 a3532a 95012->95053 95014 a35259 95056 a35000 21 API calls 2 library calls 95014->95056 95015 a35234 95015->95012 95015->95014 95019 a352c7 EnterCriticalSection 95015->95019 95016 a352a4 __wsopen_s 95016->94967 95018 a3525e 95018->95012 95057 a35147 EnterCriticalSection 95018->95057 95019->95012 95021 a352d4 LeaveCriticalSection 95019->95021 95021->95015 95022->94980 95023->94966 95024->94973 95025->94974 95026->94966 95027->94986 95028->94966 95029->94984 95030->94991 95031->94988 95032->94990 95033->94994 95059 a353c4 95034->95059 95036 a386c4 95072 a35333 21 API calls 3 library calls 95036->95072 95038 a386be 95038->95036 95041 a353c4 __wsopen_s 26 API calls 95038->95041 95048 a386f6 95038->95048 95039 a353c4 __wsopen_s 26 API calls 95043 a38702 CloseHandle 95039->95043 95040 a3871c 95047 a3873e 95040->95047 95073 a2f2a3 20 API calls 2 library calls 95040->95073 95042 a386ed 95041->95042 95044 a353c4 __wsopen_s 26 API calls 95042->95044 95043->95036 95045 a3870e GetLastError 95043->95045 95044->95048 95045->95036 95047->94973 95048->95036 95048->95039 95049->95000 95050->95003 95051->95005 95052->95015 95058 a32fa6 LeaveCriticalSection 95053->95058 95055 a35331 95055->95016 95056->95018 95057->95012 95058->95055 95060 a353d1 95059->95060 95064 a353e6 95059->95064 95074 a2f2c6 20 API calls _free 95060->95074 95063 a353d6 95075 a2f2d9 20 API calls _free 95063->95075 95067 a3540b 95064->95067 95076 a2f2c6 20 API calls _free 95064->95076 95065 a35416 95077 a2f2d9 20 API calls _free 95065->95077 95067->95038 95069 a353de 95069->95038 95070 a3541e 95078 a327ec 26 API calls __wsopen_s 95070->95078 95072->95040 95073->95047 95074->95063 95075->95069 95076->95065 95077->95070 95078->95069 95079 a42ba5 95080 a02b25 95079->95080 95081 a42baf 95079->95081 95107 a02b83 7 API calls 95080->95107 95125 a03a5a 95081->95125 95085 a42bb8 95132 a09cb3 95085->95132 95088 a42bc6 95090 a42bf5 95088->95090 95091 a42bce 95088->95091 95089 a02b2f 95098 a02b44 95089->95098 95111 a03837 95089->95111 95092 a033c6 22 API calls 95090->95092 95138 a033c6 95091->95138 95095 a42bf1 GetForegroundWindow ShellExecuteW 95092->95095 95101 a42c26 95095->95101 95099 a02b5f 95098->95099 95121 a030f2 95098->95121 95105 a02b66 SetCurrentDirectoryW 95099->95105 95101->95099 95103 a42be7 95104 a033c6 22 API calls 95103->95104 95104->95095 95106 a02b7a 95105->95106 95148 a02cd4 7 API calls 95107->95148 95109 a02b2a 95110 a02c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95109->95110 95110->95089 95112 a03862 ___scrt_fastfail 95111->95112 95149 a04212 95112->95149 95115 a038e8 95117 a43386 Shell_NotifyIconW 95115->95117 95118 a03906 Shell_NotifyIconW 95115->95118 95153 a03923 95118->95153 95120 a0391c 95120->95098 95122 a03154 95121->95122 95123 a03104 ___scrt_fastfail 95121->95123 95122->95099 95124 a03123 Shell_NotifyIconW 95123->95124 95124->95122 95242 a41f50 95125->95242 95128 a09cb3 22 API calls 95129 a03a8d 95128->95129 95244 a03aa2 95129->95244 95131 a03a97 95131->95085 95133 a09cc2 _wcslen 95132->95133 95134 a1fe0b 22 API calls 95133->95134 95135 a09cea __fread_nolock 95134->95135 95136 a1fddb 22 API calls 95135->95136 95137 a09d00 95136->95137 95137->95088 95139 a033dd 95138->95139 95140 a430bb 95138->95140 95264 a033ee 95139->95264 95142 a1fddb 22 API calls 95140->95142 95144 a430c5 _wcslen 95142->95144 95143 a033e8 95147 a06350 22 API calls 95143->95147 95145 a1fe0b 22 API calls 95144->95145 95146 a430fe __fread_nolock 95145->95146 95147->95103 95148->95109 95150 a435a4 95149->95150 95151 a038b7 95149->95151 95150->95151 95152 a435ad DestroyIcon 95150->95152 95151->95115 95175 a6c874 42 API calls _strftime 95151->95175 95152->95151 95154 a03a13 95153->95154 95155 a0393f 95153->95155 95154->95120 95176 a06270 95155->95176 95158 a43393 LoadStringW 95161 a433ad 95158->95161 95159 a0395a 95181 a06b57 95159->95181 95169 a03994 ___scrt_fastfail 95161->95169 95194 a0a8c7 22 API calls __fread_nolock 95161->95194 95162 a0396f 95163 a0397c 95162->95163 95164 a433c9 95162->95164 95163->95161 95166 a03986 95163->95166 95195 a06350 22 API calls 95164->95195 95193 a06350 22 API calls 95166->95193 95172 a039f9 Shell_NotifyIconW 95169->95172 95170 a433d7 95170->95169 95171 a033c6 22 API calls 95170->95171 95173 a433f9 95171->95173 95172->95154 95174 a033c6 22 API calls 95173->95174 95174->95169 95175->95115 95196 a1fe0b 95176->95196 95178 a06295 95206 a1fddb 95178->95206 95180 a0394d 95180->95158 95180->95159 95182 a44ba1 95181->95182 95183 a06b67 _wcslen 95181->95183 95232 a093b2 95182->95232 95186 a06ba2 95183->95186 95187 a06b7d 95183->95187 95185 a44baa 95185->95185 95189 a1fddb 22 API calls 95186->95189 95231 a06f34 22 API calls 95187->95231 95191 a06bae 95189->95191 95190 a06b85 __fread_nolock 95190->95162 95192 a1fe0b 22 API calls 95191->95192 95192->95190 95193->95169 95194->95169 95195->95170 95197 a1fddb 95196->95197 95199 a1fdfa 95197->95199 95202 a1fdfc 95197->95202 95216 a2ea0c 95197->95216 95223 a24ead 7 API calls 2 library calls 95197->95223 95199->95178 95201 a2066d 95225 a232a4 RaiseException 95201->95225 95202->95201 95224 a232a4 RaiseException 95202->95224 95205 a2068a 95205->95178 95208 a1fde0 95206->95208 95207 a2ea0c ___std_exception_copy 21 API calls 95207->95208 95208->95207 95209 a1fdfa 95208->95209 95212 a1fdfc 95208->95212 95228 a24ead 7 API calls 2 library calls 95208->95228 95209->95180 95211 a2066d 95230 a232a4 RaiseException 95211->95230 95212->95211 95229 a232a4 RaiseException 95212->95229 95215 a2068a 95215->95180 95221 a33820 _free 95216->95221 95217 a3385e 95227 a2f2d9 20 API calls _free 95217->95227 95218 a33849 RtlAllocateHeap 95220 a3385c 95218->95220 95218->95221 95220->95197 95221->95217 95221->95218 95226 a24ead 7 API calls 2 library calls 95221->95226 95223->95197 95224->95201 95225->95205 95226->95221 95227->95220 95228->95208 95229->95211 95230->95215 95231->95190 95233 a093c0 95232->95233 95235 a093c9 __fread_nolock 95232->95235 95233->95235 95236 a0aec9 95233->95236 95235->95185 95237 a0aed9 __fread_nolock 95236->95237 95238 a0aedc 95236->95238 95237->95235 95239 a1fddb 22 API calls 95238->95239 95240 a0aee7 95239->95240 95241 a1fe0b 22 API calls 95240->95241 95241->95237 95243 a03a67 GetModuleFileNameW 95242->95243 95243->95128 95245 a41f50 __wsopen_s 95244->95245 95246 a03aaf GetFullPathNameW 95245->95246 95247 a03ae9 95246->95247 95248 a03ace 95246->95248 95258 a0a6c3 95247->95258 95250 a06b57 22 API calls 95248->95250 95251 a03ada 95250->95251 95254 a037a0 95251->95254 95255 a037ae 95254->95255 95256 a093b2 22 API calls 95255->95256 95257 a037c2 95256->95257 95257->95131 95259 a0a6dd 95258->95259 95263 a0a6d0 95258->95263 95260 a1fddb 22 API calls 95259->95260 95261 a0a6e7 95260->95261 95262 a1fe0b 22 API calls 95261->95262 95262->95263 95263->95251 95265 a033fe _wcslen 95264->95265 95266 a03411 95265->95266 95267 a4311d 95265->95267 95274 a0a587 95266->95274 95269 a1fddb 22 API calls 95267->95269 95271 a43127 95269->95271 95270 a0341e __fread_nolock 95270->95143 95272 a1fe0b 22 API calls 95271->95272 95273 a43157 __fread_nolock 95272->95273 95275 a0a59d 95274->95275 95278 a0a598 __fread_nolock 95274->95278 95276 a1fe0b 22 API calls 95275->95276 95277 a4f80f 95275->95277 95276->95278 95278->95270 95279 a02de3 95280 a02df0 __wsopen_s 95279->95280 95281 a02e09 95280->95281 95282 a42c2b ___scrt_fastfail 95280->95282 95283 a03aa2 23 API calls 95281->95283 95284 a42c47 GetOpenFileNameW 95282->95284 95285 a02e12 95283->95285 95286 a42c96 95284->95286 95295 a02da5 95285->95295 95288 a06b57 22 API calls 95286->95288 95291 a42cab 95288->95291 95291->95291 95292 a02e27 95313 a044a8 95292->95313 95296 a41f50 __wsopen_s 95295->95296 95297 a02db2 GetLongPathNameW 95296->95297 95298 a06b57 22 API calls 95297->95298 95299 a02dda 95298->95299 95300 a03598 95299->95300 95342 a0a961 95300->95342 95303 a03aa2 23 API calls 95304 a035b5 95303->95304 95305 a035c0 95304->95305 95309 a432eb 95304->95309 95347 a0515f 95305->95347 95310 a4330d 95309->95310 95359 a1ce60 41 API calls 95309->95359 95312 a035df 95312->95292 95360 a04ecb 95313->95360 95316 a43833 95382 a72cf9 95316->95382 95318 a04ecb 94 API calls 95320 a044e1 95318->95320 95319 a43848 95322 a4384c 95319->95322 95323 a43869 95319->95323 95320->95316 95321 a044e9 95320->95321 95324 a43854 95321->95324 95325 a044f5 95321->95325 95409 a04f39 95322->95409 95327 a1fe0b 22 API calls 95323->95327 95415 a6da5a 82 API calls 95324->95415 95408 a0940c 136 API calls 2 library calls 95325->95408 95332 a438ae 95327->95332 95330 a02e31 95331 a43862 95331->95323 95334 a43a5f 95332->95334 95339 a09cb3 22 API calls 95332->95339 95416 a6967e 22 API calls __fread_nolock 95332->95416 95417 a695ad 42 API calls _wcslen 95332->95417 95418 a70b5a 22 API calls 95332->95418 95419 a0a4a1 22 API calls __fread_nolock 95332->95419 95420 a03ff7 22 API calls 95332->95420 95333 a04f39 68 API calls 95333->95334 95334->95333 95421 a6989b 82 API calls __wsopen_s 95334->95421 95339->95332 95343 a1fe0b 22 API calls 95342->95343 95344 a0a976 95343->95344 95345 a1fddb 22 API calls 95344->95345 95346 a035aa 95345->95346 95346->95303 95349 a0516e 95347->95349 95352 a0518f __fread_nolock 95347->95352 95348 a1fddb 22 API calls 95350 a035cc 95348->95350 95351 a1fe0b 22 API calls 95349->95351 95353 a035f3 95350->95353 95351->95352 95352->95348 95354 a03605 95353->95354 95358 a03624 __fread_nolock 95353->95358 95356 a1fe0b 22 API calls 95354->95356 95355 a1fddb 22 API calls 95357 a0363b 95355->95357 95356->95358 95357->95312 95358->95355 95359->95309 95422 a04e90 LoadLibraryA 95360->95422 95365 a04ef6 LoadLibraryExW 95430 a04e59 LoadLibraryA 95365->95430 95366 a43ccf 95367 a04f39 68 API calls 95366->95367 95369 a43cd6 95367->95369 95371 a04e59 3 API calls 95369->95371 95373 a43cde 95371->95373 95452 a050f5 95373->95452 95374 a04f20 95374->95373 95375 a04f2c 95374->95375 95377 a04f39 68 API calls 95375->95377 95378 a044cd 95377->95378 95378->95316 95378->95318 95381 a43d05 95383 a72d15 95382->95383 95384 a0511f 64 API calls 95383->95384 95385 a72d29 95384->95385 95595 a72e66 95385->95595 95388 a050f5 40 API calls 95389 a72d56 95388->95389 95390 a050f5 40 API calls 95389->95390 95391 a72d66 95390->95391 95392 a050f5 40 API calls 95391->95392 95393 a72d81 95392->95393 95394 a050f5 40 API calls 95393->95394 95395 a72d9c 95394->95395 95396 a0511f 64 API calls 95395->95396 95397 a72db3 95396->95397 95398 a2ea0c ___std_exception_copy 21 API calls 95397->95398 95399 a72dba 95398->95399 95400 a2ea0c ___std_exception_copy 21 API calls 95399->95400 95401 a72dc4 95400->95401 95402 a050f5 40 API calls 95401->95402 95403 a72dd8 95402->95403 95404 a728fe 27 API calls 95403->95404 95406 a72dee 95404->95406 95405 a72d3f 95405->95319 95406->95405 95601 a722ce 79 API calls 95406->95601 95408->95330 95410 a04f43 95409->95410 95414 a04f4a 95409->95414 95602 a2e678 95410->95602 95412 a04f59 95412->95324 95413 a04f6a FreeLibrary 95413->95412 95414->95412 95414->95413 95415->95331 95416->95332 95417->95332 95418->95332 95419->95332 95420->95332 95421->95334 95423 a04ec6 95422->95423 95424 a04ea8 GetProcAddress 95422->95424 95427 a2e5eb 95423->95427 95425 a04eb8 95424->95425 95425->95423 95426 a04ebf FreeLibrary 95425->95426 95426->95423 95460 a2e52a 95427->95460 95429 a04eea 95429->95365 95429->95366 95431 a04e8d 95430->95431 95432 a04e6e GetProcAddress 95430->95432 95435 a04f80 95431->95435 95433 a04e7e 95432->95433 95433->95431 95434 a04e86 FreeLibrary 95433->95434 95434->95431 95436 a1fe0b 22 API calls 95435->95436 95437 a04f95 95436->95437 95521 a05722 95437->95521 95439 a04fa1 __fread_nolock 95440 a050a5 95439->95440 95441 a43d1d 95439->95441 95451 a04fdc 95439->95451 95524 a042a2 CreateStreamOnHGlobal 95440->95524 95535 a7304d 74 API calls 95441->95535 95444 a43d22 95446 a0511f 64 API calls 95444->95446 95445 a050f5 40 API calls 95445->95451 95447 a43d45 95446->95447 95448 a050f5 40 API calls 95447->95448 95450 a0506e ISource 95448->95450 95450->95374 95451->95444 95451->95445 95451->95450 95530 a0511f 95451->95530 95453 a05107 95452->95453 95456 a43d70 95452->95456 95557 a2e8c4 95453->95557 95457 a728fe 95578 a7274e 95457->95578 95459 a72919 95459->95381 95461 a2e536 ___scrt_is_nonwritable_in_current_image 95460->95461 95462 a2e544 95461->95462 95465 a2e574 95461->95465 95485 a2f2d9 20 API calls _free 95462->95485 95464 a2e549 95486 a327ec 26 API calls __wsopen_s 95464->95486 95466 a2e586 95465->95466 95467 a2e579 95465->95467 95477 a38061 95466->95477 95487 a2f2d9 20 API calls _free 95467->95487 95471 a2e58f 95472 a2e5a2 95471->95472 95473 a2e595 95471->95473 95489 a2e5d4 LeaveCriticalSection __fread_nolock 95472->95489 95488 a2f2d9 20 API calls _free 95473->95488 95474 a2e554 __wsopen_s 95474->95429 95478 a3806d ___scrt_is_nonwritable_in_current_image 95477->95478 95490 a32f5e EnterCriticalSection 95478->95490 95480 a3807b 95491 a380fb 95480->95491 95484 a380ac __wsopen_s 95484->95471 95485->95464 95486->95474 95487->95474 95488->95474 95489->95474 95490->95480 95500 a3811e 95491->95500 95492 a38177 95510 a34c7d 20 API calls _free 95492->95510 95494 a38180 95511 a329c8 95494->95511 95497 a38189 95499 a38088 95497->95499 95517 a33405 11 API calls 2 library calls 95497->95517 95505 a380b7 95499->95505 95500->95492 95500->95499 95508 a2918d EnterCriticalSection 95500->95508 95509 a291a1 LeaveCriticalSection 95500->95509 95501 a381a8 95518 a2918d EnterCriticalSection 95501->95518 95504 a381bb 95504->95499 95520 a32fa6 LeaveCriticalSection 95505->95520 95507 a380be 95507->95484 95508->95500 95509->95500 95510->95494 95512 a329d3 RtlFreeHeap 95511->95512 95516 a329fc _free 95511->95516 95513 a329e8 95512->95513 95512->95516 95519 a2f2d9 20 API calls _free 95513->95519 95515 a329ee GetLastError 95515->95516 95516->95497 95517->95501 95518->95504 95519->95515 95520->95507 95522 a1fddb 22 API calls 95521->95522 95523 a05734 95522->95523 95523->95439 95525 a042bc FindResourceExW 95524->95525 95529 a042d9 95524->95529 95526 a435ba LoadResource 95525->95526 95525->95529 95527 a435cf SizeofResource 95526->95527 95526->95529 95528 a435e3 LockResource 95527->95528 95527->95529 95528->95529 95529->95451 95531 a0512e 95530->95531 95534 a43d90 95530->95534 95536 a2ece3 95531->95536 95535->95444 95539 a2eaaa 95536->95539 95538 a0513c 95538->95451 95542 a2eab6 ___scrt_is_nonwritable_in_current_image 95539->95542 95540 a2eac2 95552 a2f2d9 20 API calls _free 95540->95552 95541 a2eae8 95554 a2918d EnterCriticalSection 95541->95554 95542->95540 95542->95541 95545 a2eac7 95553 a327ec 26 API calls __wsopen_s 95545->95553 95547 a2eaf4 95555 a2ec0a 62 API calls 2 library calls 95547->95555 95549 a2eb08 95556 a2eb27 LeaveCriticalSection __fread_nolock 95549->95556 95551 a2ead2 __wsopen_s 95551->95538 95552->95545 95553->95551 95554->95547 95555->95549 95556->95551 95560 a2e8e1 95557->95560 95559 a05118 95559->95457 95561 a2e8ed ___scrt_is_nonwritable_in_current_image 95560->95561 95562 a2e900 ___scrt_fastfail 95561->95562 95563 a2e92d 95561->95563 95564 a2e925 __wsopen_s 95561->95564 95573 a2f2d9 20 API calls _free 95562->95573 95575 a2918d EnterCriticalSection 95563->95575 95564->95559 95567 a2e937 95576 a2e6f8 38 API calls 4 library calls 95567->95576 95568 a2e91a 95574 a327ec 26 API calls __wsopen_s 95568->95574 95570 a2e94e 95577 a2e96c LeaveCriticalSection __fread_nolock 95570->95577 95573->95568 95574->95564 95575->95567 95576->95570 95577->95564 95581 a2e4e8 95578->95581 95580 a7275d 95580->95459 95584 a2e469 95581->95584 95583 a2e505 95583->95580 95585 a2e478 95584->95585 95586 a2e48c 95584->95586 95592 a2f2d9 20 API calls _free 95585->95592 95591 a2e488 __alldvrm 95586->95591 95594 a3333f 11 API calls 2 library calls 95586->95594 95588 a2e47d 95593 a327ec 26 API calls __wsopen_s 95588->95593 95591->95583 95592->95588 95593->95591 95594->95591 95600 a72e7a 95595->95600 95596 a72d3b 95596->95388 95596->95405 95597 a050f5 40 API calls 95597->95600 95598 a728fe 27 API calls 95598->95600 95599 a0511f 64 API calls 95599->95600 95600->95596 95600->95597 95600->95598 95600->95599 95601->95405 95603 a2e684 ___scrt_is_nonwritable_in_current_image 95602->95603 95604 a2e695 95603->95604 95605 a2e6aa 95603->95605 95615 a2f2d9 20 API calls _free 95604->95615 95613 a2e6a5 __wsopen_s 95605->95613 95617 a2918d EnterCriticalSection 95605->95617 95608 a2e69a 95616 a327ec 26 API calls __wsopen_s 95608->95616 95609 a2e6c6 95618 a2e602 95609->95618 95612 a2e6d1 95634 a2e6ee LeaveCriticalSection __fread_nolock 95612->95634 95613->95414 95615->95608 95616->95613 95617->95609 95619 a2e624 95618->95619 95620 a2e60f 95618->95620 95626 a2e61f 95619->95626 95637 a2dc0b 95619->95637 95635 a2f2d9 20 API calls _free 95620->95635 95623 a2e614 95636 a327ec 26 API calls __wsopen_s 95623->95636 95626->95612 95630 a2e646 95654 a3862f 95630->95654 95633 a329c8 _free 20 API calls 95633->95626 95634->95613 95635->95623 95636->95626 95638 a2dc23 95637->95638 95642 a2dc1f 95637->95642 95639 a2d955 __fread_nolock 26 API calls 95638->95639 95638->95642 95640 a2dc43 95639->95640 95669 a359be 62 API calls 4 library calls 95640->95669 95643 a34d7a 95642->95643 95644 a34d90 95643->95644 95645 a2e640 95643->95645 95644->95645 95646 a329c8 _free 20 API calls 95644->95646 95647 a2d955 95645->95647 95646->95645 95648 a2d961 95647->95648 95649 a2d976 95647->95649 95670 a2f2d9 20 API calls _free 95648->95670 95649->95630 95651 a2d966 95671 a327ec 26 API calls __wsopen_s 95651->95671 95653 a2d971 95653->95630 95655 a38653 95654->95655 95656 a3863e 95654->95656 95657 a3868e 95655->95657 95661 a3867a 95655->95661 95672 a2f2c6 20 API calls _free 95656->95672 95677 a2f2c6 20 API calls _free 95657->95677 95660 a38643 95673 a2f2d9 20 API calls _free 95660->95673 95674 a38607 95661->95674 95662 a38693 95678 a2f2d9 20 API calls _free 95662->95678 95666 a2e64c 95666->95626 95666->95633 95667 a3869b 95679 a327ec 26 API calls __wsopen_s 95667->95679 95669->95642 95670->95651 95671->95653 95672->95660 95673->95666 95680 a38585 95674->95680 95676 a3862b 95676->95666 95677->95662 95678->95667 95679->95666 95681 a38591 ___scrt_is_nonwritable_in_current_image 95680->95681 95691 a35147 EnterCriticalSection 95681->95691 95683 a3859f 95684 a385d1 95683->95684 95685 a385c6 95683->95685 95692 a2f2d9 20 API calls _free 95684->95692 95686 a386ae __wsopen_s 29 API calls 95685->95686 95688 a385cc 95686->95688 95693 a385fb LeaveCriticalSection __wsopen_s 95688->95693 95690 a385ee __wsopen_s 95690->95676 95691->95683 95692->95688 95693->95690 95694 a01044 95699 a010f3 95694->95699 95696 a0104a 95735 a200a3 29 API calls __onexit 95696->95735 95698 a01054 95736 a01398 95699->95736 95703 a0116a 95704 a0a961 22 API calls 95703->95704 95705 a01174 95704->95705 95706 a0a961 22 API calls 95705->95706 95707 a0117e 95706->95707 95708 a0a961 22 API calls 95707->95708 95709 a01188 95708->95709 95710 a0a961 22 API calls 95709->95710 95711 a011c6 95710->95711 95712 a0a961 22 API calls 95711->95712 95713 a01292 95712->95713 95746 a0171c 95713->95746 95717 a012c4 95718 a0a961 22 API calls 95717->95718 95719 a012ce 95718->95719 95767 a11940 95719->95767 95721 a012f9 95777 a01aab 95721->95777 95723 a01315 95724 a01325 GetStdHandle 95723->95724 95725 a42485 95724->95725 95726 a0137a 95724->95726 95725->95726 95727 a4248e 95725->95727 95730 a01387 OleInitialize 95726->95730 95728 a1fddb 22 API calls 95727->95728 95729 a42495 95728->95729 95784 a7011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95729->95784 95730->95696 95732 a4249e 95785 a70944 CreateThread 95732->95785 95734 a424aa CloseHandle 95734->95726 95735->95698 95786 a013f1 95736->95786 95739 a013f1 22 API calls 95740 a013d0 95739->95740 95741 a0a961 22 API calls 95740->95741 95742 a013dc 95741->95742 95743 a06b57 22 API calls 95742->95743 95744 a01129 95743->95744 95745 a01bc3 6 API calls 95744->95745 95745->95703 95747 a0a961 22 API calls 95746->95747 95748 a0172c 95747->95748 95749 a0a961 22 API calls 95748->95749 95750 a01734 95749->95750 95751 a0a961 22 API calls 95750->95751 95752 a0174f 95751->95752 95753 a1fddb 22 API calls 95752->95753 95754 a0129c 95753->95754 95755 a01b4a 95754->95755 95756 a01b58 95755->95756 95757 a0a961 22 API calls 95756->95757 95758 a01b63 95757->95758 95759 a0a961 22 API calls 95758->95759 95760 a01b6e 95759->95760 95761 a0a961 22 API calls 95760->95761 95762 a01b79 95761->95762 95763 a0a961 22 API calls 95762->95763 95764 a01b84 95763->95764 95765 a1fddb 22 API calls 95764->95765 95766 a01b96 RegisterWindowMessageW 95765->95766 95766->95717 95768 a11981 95767->95768 95772 a1195d 95767->95772 95793 a20242 5 API calls __Init_thread_wait 95768->95793 95771 a1198b 95771->95772 95794 a201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95771->95794 95776 a1196e 95772->95776 95795 a20242 5 API calls __Init_thread_wait 95772->95795 95773 a18727 95773->95776 95796 a201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95773->95796 95776->95721 95778 a4272d 95777->95778 95779 a01abb 95777->95779 95797 a73209 23 API calls 95778->95797 95781 a1fddb 22 API calls 95779->95781 95783 a01ac3 95781->95783 95782 a42738 95783->95723 95784->95732 95785->95734 95798 a7092a 28 API calls 95785->95798 95787 a0a961 22 API calls 95786->95787 95788 a013fc 95787->95788 95789 a0a961 22 API calls 95788->95789 95790 a01404 95789->95790 95791 a0a961 22 API calls 95790->95791 95792 a013c6 95791->95792 95792->95739 95793->95771 95794->95772 95795->95773 95796->95776 95797->95782 95799 a52a00 95809 a0d7b0 ISource 95799->95809 95800 a0db11 PeekMessageW 95800->95809 95801 a0d807 GetInputState 95801->95800 95801->95809 95802 a0d9d5 95803 a51cbe TranslateAcceleratorW 95803->95809 95805 a0db8f PeekMessageW 95805->95809 95806 a0da04 timeGetTime 95806->95809 95807 a0db73 TranslateMessage DispatchMessageW 95807->95805 95808 a0dbaf Sleep 95808->95809 95809->95800 95809->95801 95809->95802 95809->95803 95809->95805 95809->95806 95809->95807 95809->95808 95810 a52b74 Sleep 95809->95810 95812 a52a51 95809->95812 95814 a51dda timeGetTime 95809->95814 95831 a0dd50 95809->95831 95838 a11310 95809->95838 95893 a0bf40 95809->95893 95951 a1edf6 95809->95951 95956 a0dfd0 348 API calls 3 library calls 95809->95956 95957 a1e551 timeGetTime 95809->95957 95959 a73a2a 23 API calls 95809->95959 95960 a0ec40 95809->95960 95984 a7359c 82 API calls __wsopen_s 95809->95984 95810->95812 95812->95802 95812->95809 95817 a52c0b GetExitCodeProcess 95812->95817 95818 a929bf GetForegroundWindow 95812->95818 95822 a52ca9 Sleep 95812->95822 95985 a85658 23 API calls 95812->95985 95986 a6e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95812->95986 95987 a1e551 timeGetTime 95812->95987 95988 a6d4dc CreateToolhelp32Snapshot Process32FirstW 95812->95988 95958 a1e300 23 API calls 95814->95958 95820 a52c37 CloseHandle 95817->95820 95821 a52c21 WaitForSingleObject 95817->95821 95818->95812 95820->95812 95821->95809 95821->95820 95822->95809 95832 a0dd83 95831->95832 95833 a0dd6f 95831->95833 96030 a7359c 82 API calls __wsopen_s 95832->96030 95998 a0d260 95833->95998 95836 a0dd7a 95836->95809 95837 a52f75 95837->95837 95839 a117b0 95838->95839 95840 a11376 95838->95840 96069 a20242 5 API calls __Init_thread_wait 95839->96069 95842 a11390 95840->95842 95843 a56331 95840->95843 95844 a11940 9 API calls 95842->95844 95845 a5633d 95843->95845 96083 a8709c 348 API calls 95843->96083 95848 a113a0 95844->95848 95845->95809 95847 a117ba 95849 a117fb 95847->95849 95851 a09cb3 22 API calls 95847->95851 95850 a11940 9 API calls 95848->95850 95853 a56346 95849->95853 95855 a1182c 95849->95855 95852 a113b6 95850->95852 95859 a117d4 95851->95859 95852->95849 95854 a113ec 95852->95854 96084 a7359c 82 API calls __wsopen_s 95853->96084 95854->95853 95868 a11408 __fread_nolock 95854->95868 96071 a0aceb 95855->96071 95858 a11839 96081 a1d217 348 API calls 95858->96081 96070 a201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95859->96070 95862 a5636e 96085 a7359c 82 API calls __wsopen_s 95862->96085 95864 a563d1 96087 a85745 54 API calls _wcslen 95864->96087 95865 a1153c 95866 a11940 9 API calls 95865->95866 95869 a11549 95866->95869 95868->95858 95868->95862 95870 a1fddb 22 API calls 95868->95870 95871 a1fe0b 22 API calls 95868->95871 95879 a0ec40 348 API calls 95868->95879 95880 a1152f 95868->95880 95883 a563b2 95868->95883 95886 a115c7 ISource 95868->95886 95874 a11940 9 API calls 95869->95874 95869->95886 95870->95868 95871->95868 95872 a1167b ISource 95875 a1171d 95872->95875 96068 a1ce17 22 API calls ISource 95872->96068 95873 a11872 96082 a1faeb 23 API calls 95873->96082 95877 a11563 95874->95877 95875->95809 95877->95886 96088 a0a8c7 22 API calls __fread_nolock 95877->96088 95879->95868 95880->95864 95880->95865 95882 a11940 9 API calls 95882->95886 96086 a7359c 82 API calls __wsopen_s 95883->96086 95886->95872 95886->95873 95886->95882 96040 a8a2ea 95886->96040 96045 a91591 95886->96045 96048 a1f645 95886->96048 96055 a8abf7 95886->96055 96060 a75c5a 95886->96060 96065 a8ab67 95886->96065 96089 a7359c 82 API calls __wsopen_s 95886->96089 96263 a0adf0 95893->96263 95895 a0bf9d 95896 a504b6 95895->95896 95897 a0bfa9 95895->95897 96281 a7359c 82 API calls __wsopen_s 95896->96281 95899 a504c6 95897->95899 95900 a0c01e 95897->95900 96282 a7359c 82 API calls __wsopen_s 95899->96282 96268 a0ac91 95900->96268 95903 a504f5 95916 a5055a 95903->95916 96283 a1d217 348 API calls 95903->96283 95904 a0c7da 95909 a1fe0b 22 API calls 95904->95909 95906 a0c039 ISource __fread_nolock 95906->95903 95906->95904 95913 a0c808 __fread_nolock 95906->95913 95914 a0af8a 22 API calls 95906->95914 95915 a67120 22 API calls 95906->95915 95906->95916 95917 a5091a 95906->95917 95921 a0ec40 348 API calls 95906->95921 95922 a508a5 95906->95922 95926 a50591 95906->95926 95929 a508f6 95906->95929 95932 a0c237 95906->95932 95933 a0aceb 23 API calls 95906->95933 95936 a0c603 95906->95936 95937 a1fe0b 22 API calls 95906->95937 95939 a1fddb 22 API calls 95906->95939 95944 a509bf 95906->95944 95946 a0bbe0 40 API calls 95906->95946 96272 a0ad81 95906->96272 96286 a67099 22 API calls __fread_nolock 95906->96286 96287 a85745 54 API calls _wcslen 95906->96287 96288 a1aa42 22 API calls ISource 95906->96288 96289 a6f05c 40 API calls 95906->96289 96290 a0a993 41 API calls 95906->96290 95909->95913 95918 a1fe0b 22 API calls 95913->95918 95914->95906 95915->95906 95916->95936 96284 a7359c 82 API calls __wsopen_s 95916->96284 96293 a73209 23 API calls 95917->96293 95949 a0c350 ISource __fread_nolock 95918->95949 95921->95906 95923 a0ec40 348 API calls 95922->95923 95925 a508cf 95923->95925 95925->95936 96291 a0a81b 41 API calls 95925->96291 96285 a7359c 82 API calls __wsopen_s 95926->96285 96292 a7359c 82 API calls __wsopen_s 95929->96292 95934 a0c253 95932->95934 96294 a0a8c7 22 API calls __fread_nolock 95932->96294 95933->95906 95938 a50976 95934->95938 95942 a0c297 ISource 95934->95942 95936->95809 95937->95906 95941 a0aceb 23 API calls 95938->95941 95939->95906 95941->95944 95943 a0aceb 23 API calls 95942->95943 95942->95944 95945 a0c335 95943->95945 95944->95936 96295 a7359c 82 API calls __wsopen_s 95944->96295 95945->95944 95947 a0c342 95945->95947 95946->95906 96279 a0a704 22 API calls ISource 95947->96279 95950 a0c3ac 95949->95950 96280 a1ce17 22 API calls ISource 95949->96280 95950->95809 95952 a1ee09 95951->95952 95954 a1ee12 95951->95954 95952->95809 95953 a1ee36 IsDialogMessageW 95953->95952 95953->95954 95954->95952 95954->95953 95955 a5efaf GetClassLongW 95954->95955 95955->95953 95955->95954 95956->95809 95957->95809 95958->95809 95959->95809 95979 a0ec76 ISource 95960->95979 95961 a0fef7 95976 a0ed9d ISource 95961->95976 96308 a0a8c7 22 API calls __fread_nolock 95961->96308 95963 a1fddb 22 API calls 95963->95979 95965 a54b0b 96310 a7359c 82 API calls __wsopen_s 95965->96310 95966 a54600 95966->95976 96307 a0a8c7 22 API calls __fread_nolock 95966->96307 95970 a0a8c7 22 API calls 95970->95979 95973 a20242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95973->95979 95974 a0fbe3 95974->95976 95978 a54bdc 95974->95978 95983 a0f3ae ISource 95974->95983 95975 a0a961 22 API calls 95975->95979 95976->95809 95977 a200a3 29 API calls pre_c_initialization 95977->95979 96311 a7359c 82 API calls __wsopen_s 95978->96311 95979->95961 95979->95963 95979->95965 95979->95966 95979->95970 95979->95973 95979->95974 95979->95975 95979->95976 95979->95977 95981 a54beb 95979->95981 95982 a201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95979->95982 95979->95983 96305 a101e0 348 API calls 2 library calls 95979->96305 96306 a106a0 41 API calls ISource 95979->96306 96312 a7359c 82 API calls __wsopen_s 95981->96312 95982->95979 95983->95976 96309 a7359c 82 API calls __wsopen_s 95983->96309 95984->95809 95985->95812 95986->95812 95987->95812 96313 a6def7 95988->96313 95990 a6d522 95991 a6d5db CloseHandle 95990->95991 95992 a6d529 Process32NextW 95990->95992 95993 a0a961 22 API calls 95990->95993 95994 a09cb3 22 API calls 95990->95994 96319 a0525f 22 API calls 95990->96319 96320 a06350 22 API calls 95990->96320 96321 a1ce60 41 API calls 95990->96321 95991->95812 95992->95990 95992->95991 95993->95990 95994->95990 95999 a0ec40 348 API calls 95998->95999 96016 a0d29d 95999->96016 96000 a51bc4 96039 a7359c 82 API calls __wsopen_s 96000->96039 96002 a0d30b ISource 96002->95836 96003 a0d6d5 96003->96002 96014 a1fe0b 22 API calls 96003->96014 96004 a0d3c3 96004->96003 96005 a0d3ce 96004->96005 96007 a1fddb 22 API calls 96005->96007 96006 a0d5ff 96008 a51bb5 96006->96008 96009 a0d614 96006->96009 96019 a0d3d5 __fread_nolock 96007->96019 96038 a85705 23 API calls 96008->96038 96012 a1fddb 22 API calls 96009->96012 96010 a0d4b8 96015 a1fe0b 22 API calls 96010->96015 96023 a0d46a 96012->96023 96013 a1fddb 22 API calls 96013->96016 96014->96019 96025 a0d429 ISource __fread_nolock 96015->96025 96016->96000 96016->96002 96016->96003 96016->96004 96016->96010 96016->96013 96016->96025 96017 a1fddb 22 API calls 96018 a0d3f6 96017->96018 96018->96025 96031 a0bec0 348 API calls 96018->96031 96019->96017 96019->96018 96021 a51ba4 96037 a7359c 82 API calls __wsopen_s 96021->96037 96023->95836 96025->96006 96025->96021 96025->96023 96026 a51b7f 96025->96026 96028 a51b5d 96025->96028 96032 a01f6f 96025->96032 96036 a7359c 82 API calls __wsopen_s 96026->96036 96035 a7359c 82 API calls __wsopen_s 96028->96035 96030->95837 96031->96025 96033 a0ec40 348 API calls 96032->96033 96034 a01f98 96033->96034 96034->96025 96035->96023 96036->96023 96037->96023 96038->96000 96039->96002 96090 a07510 96040->96090 96043 a6d4dc 47 API calls 96044 a8a315 96043->96044 96044->95886 96117 a92ad8 96045->96117 96047 a9159f 96047->95886 96128 a0b567 96048->96128 96050 a1f659 96051 a1f661 timeGetTime 96050->96051 96052 a5f2dc Sleep 96050->96052 96053 a0b567 39 API calls 96051->96053 96054 a1f677 96053->96054 96054->95886 96134 a8aff9 96055->96134 96057 a8ac54 96057->95886 96058 a8ac0c 96058->96057 96059 a0aceb 23 API calls 96058->96059 96059->96057 96061 a07510 53 API calls 96060->96061 96062 a75c6d 96061->96062 96256 a6dbbe lstrlenW 96062->96256 96064 a75c77 96064->95886 96066 a8aff9 217 API calls 96065->96066 96067 a8ab79 96066->96067 96067->95886 96068->95872 96069->95847 96070->95849 96072 a0acf9 96071->96072 96080 a0ad2a ISource 96071->96080 96073 a0ad55 96072->96073 96074 a0ad01 ISource 96072->96074 96073->96080 96261 a0a8c7 22 API calls __fread_nolock 96073->96261 96076 a0ad21 96074->96076 96077 a4fa48 96074->96077 96074->96080 96078 a4fa3a VariantClear 96076->96078 96076->96080 96077->96080 96262 a1ce17 22 API calls ISource 96077->96262 96078->96080 96080->95858 96081->95873 96082->95873 96083->95845 96084->95886 96085->95886 96086->95886 96087->95877 96088->95886 96089->95886 96091 a07525 96090->96091 96108 a07522 96090->96108 96092 a0755b 96091->96092 96093 a0752d 96091->96093 96095 a450f6 96092->96095 96098 a4500f 96092->96098 96099 a0756d 96092->96099 96113 a251c6 26 API calls 96093->96113 96116 a25183 26 API calls 96095->96116 96096 a0753d 96103 a1fddb 22 API calls 96096->96103 96105 a45088 96098->96105 96107 a1fe0b 22 API calls 96098->96107 96114 a1fb21 51 API calls 96099->96114 96100 a4510e 96100->96100 96104 a07547 96103->96104 96106 a09cb3 22 API calls 96104->96106 96115 a1fb21 51 API calls 96105->96115 96106->96108 96109 a45058 96107->96109 96108->96043 96110 a1fddb 22 API calls 96109->96110 96111 a4507f 96110->96111 96112 a09cb3 22 API calls 96111->96112 96112->96105 96113->96096 96114->96096 96115->96095 96116->96100 96118 a0aceb 23 API calls 96117->96118 96119 a92af3 96118->96119 96120 a92b1d 96119->96120 96121 a92aff 96119->96121 96122 a06b57 22 API calls 96120->96122 96123 a07510 53 API calls 96121->96123 96126 a92b1b 96122->96126 96124 a92b0c 96123->96124 96124->96126 96127 a0a8c7 22 API calls __fread_nolock 96124->96127 96126->96047 96127->96126 96129 a0b578 96128->96129 96130 a0b57f 96128->96130 96129->96130 96133 a262d1 39 API calls 96129->96133 96130->96050 96132 a0b5c2 96132->96050 96133->96132 96135 a8b01d ___scrt_fastfail 96134->96135 96136 a8b058 96135->96136 96137 a8b094 96135->96137 96138 a0b567 39 API calls 96136->96138 96139 a0b567 39 API calls 96137->96139 96150 a8b08b 96137->96150 96140 a8b063 96138->96140 96142 a8b0a5 96139->96142 96143 a0b567 39 API calls 96140->96143 96140->96150 96141 a07510 53 API calls 96145 a8b10b 96141->96145 96146 a0b567 39 API calls 96142->96146 96147 a8b078 96143->96147 96144 a0b567 39 API calls 96148 a8b0ed 96144->96148 96225 a07620 96145->96225 96146->96150 96151 a0b567 39 API calls 96147->96151 96148->96141 96150->96144 96150->96148 96151->96150 96152 a8b115 96153 a8b1d8 96152->96153 96154 a8b11f 96152->96154 96155 a8b20a GetCurrentDirectoryW 96153->96155 96157 a07510 53 API calls 96153->96157 96156 a07510 53 API calls 96154->96156 96158 a1fe0b 22 API calls 96155->96158 96159 a8b130 96156->96159 96162 a8b1ef 96157->96162 96160 a8b22f GetCurrentDirectoryW 96158->96160 96161 a07620 22 API calls 96159->96161 96163 a8b23c 96160->96163 96164 a8b13a 96161->96164 96165 a07620 22 API calls 96162->96165 96168 a8b275 96163->96168 96232 a09c6e 22 API calls 96163->96232 96166 a07510 53 API calls 96164->96166 96167 a8b1f9 _wcslen 96165->96167 96169 a8b14b 96166->96169 96167->96155 96167->96168 96176 a8b28b 96168->96176 96177 a8b287 96168->96177 96171 a07620 22 API calls 96169->96171 96173 a8b155 96171->96173 96172 a8b255 96233 a09c6e 22 API calls 96172->96233 96175 a07510 53 API calls 96173->96175 96179 a8b166 96175->96179 96235 a707c0 10 API calls 96176->96235 96181 a8b2f8 96177->96181 96182 a8b39a CreateProcessW 96177->96182 96178 a8b265 96234 a09c6e 22 API calls 96178->96234 96184 a07620 22 API calls 96179->96184 96238 a611c8 39 API calls 96181->96238 96224 a8b32f _wcslen 96182->96224 96188 a8b170 96184->96188 96185 a8b294 96236 a706e6 10 API calls 96185->96236 96191 a8b1a6 GetSystemDirectoryW 96188->96191 96196 a07510 53 API calls 96188->96196 96189 a8b2aa 96237 a705a7 8 API calls 96189->96237 96190 a8b2fd 96194 a8b32a 96190->96194 96195 a8b323 96190->96195 96193 a1fe0b 22 API calls 96191->96193 96198 a8b1cb GetSystemDirectoryW 96193->96198 96240 a614ce 6 API calls 96194->96240 96239 a61201 128 API calls 2 library calls 96195->96239 96200 a8b187 96196->96200 96197 a8b2d0 96197->96177 96198->96163 96203 a07620 22 API calls 96200->96203 96202 a8b328 96202->96224 96206 a8b191 _wcslen 96203->96206 96204 a8b42f CloseHandle 96207 a8b43f 96204->96207 96214 a8b49a 96204->96214 96205 a8b3d6 GetLastError 96217 a8b41a 96205->96217 96206->96163 96206->96191 96208 a8b451 96207->96208 96209 a8b446 CloseHandle 96207->96209 96211 a8b458 CloseHandle 96208->96211 96212 a8b463 96208->96212 96209->96208 96211->96212 96215 a8b46a CloseHandle 96212->96215 96216 a8b475 96212->96216 96213 a8b4a6 96213->96217 96214->96213 96220 a8b4d2 CloseHandle 96214->96220 96215->96216 96241 a709d9 34 API calls 96216->96241 96229 a70175 96217->96229 96220->96217 96222 a8b486 96242 a8b536 25 API calls 96222->96242 96224->96204 96224->96205 96226 a0762a _wcslen 96225->96226 96227 a1fe0b 22 API calls 96226->96227 96228 a0763f 96227->96228 96228->96152 96243 a7030f 96229->96243 96232->96172 96233->96178 96234->96168 96235->96185 96236->96189 96237->96197 96238->96190 96239->96202 96240->96224 96241->96222 96242->96214 96244 a70321 CloseHandle 96243->96244 96245 a70329 96243->96245 96244->96245 96246 a70336 96245->96246 96247 a7032e CloseHandle 96245->96247 96248 a70343 96246->96248 96249 a7033b CloseHandle 96246->96249 96247->96246 96250 a70350 96248->96250 96251 a70348 CloseHandle 96248->96251 96249->96248 96252 a70355 CloseHandle 96250->96252 96253 a7035d 96250->96253 96251->96250 96252->96253 96254 a70362 CloseHandle 96253->96254 96255 a7017d 96253->96255 96254->96255 96255->96058 96257 a6dc06 96256->96257 96258 a6dbdc GetFileAttributesW 96256->96258 96257->96064 96258->96257 96259 a6dbe8 FindFirstFileW 96258->96259 96259->96257 96260 a6dbf9 FindClose 96259->96260 96260->96257 96261->96080 96262->96080 96264 a0ae01 96263->96264 96267 a0ae1c ISource 96263->96267 96265 a0aec9 22 API calls 96264->96265 96266 a0ae09 CharUpperBuffW 96265->96266 96266->96267 96267->95895 96270 a0acae 96268->96270 96269 a0acd1 96269->95906 96270->96269 96296 a7359c 82 API calls __wsopen_s 96270->96296 96273 a0ad92 96272->96273 96274 a4fadb 96272->96274 96275 a1fddb 22 API calls 96273->96275 96276 a0ad99 96275->96276 96297 a0adcd 96276->96297 96279->95949 96280->95949 96281->95899 96282->95936 96283->95916 96284->95936 96285->95936 96286->95906 96287->95906 96288->95906 96289->95906 96290->95906 96291->95929 96292->95936 96293->95932 96294->95934 96295->95936 96296->96269 96301 a0addd 96297->96301 96298 a0adb6 96298->95906 96299 a1fddb 22 API calls 96299->96301 96300 a0a961 22 API calls 96300->96301 96301->96298 96301->96299 96301->96300 96303 a0adcd 22 API calls 96301->96303 96304 a0a8c7 22 API calls __fread_nolock 96301->96304 96303->96301 96304->96301 96305->95979 96306->95979 96307->95976 96308->95976 96309->95976 96310->95976 96311->95981 96312->95976 96314 a6df02 96313->96314 96315 a6df19 96314->96315 96318 a6df1f 96314->96318 96322 a263b2 GetStringTypeW _strftime 96314->96322 96323 a262fb 39 API calls 96315->96323 96318->95990 96319->95990 96320->95990 96321->95990 96322->96314 96323->96318 96324 a42402 96327 a01410 96324->96327 96328 a424b8 DestroyWindow 96327->96328 96329 a0144f mciSendStringW 96327->96329 96341 a424c4 96328->96341 96330 a016c6 96329->96330 96331 a0146b 96329->96331 96330->96331 96333 a016d5 UnregisterHotKey 96330->96333 96332 a01479 96331->96332 96331->96341 96360 a0182e 96332->96360 96333->96330 96335 a424e2 FindClose 96335->96341 96336 a424d8 96336->96341 96366 a06246 CloseHandle 96336->96366 96338 a42509 96342 a4252d 96338->96342 96343 a4251c FreeLibrary 96338->96343 96340 a0148e 96340->96342 96350 a0149c 96340->96350 96341->96335 96341->96336 96341->96338 96344 a42541 VirtualFree 96342->96344 96351 a01509 96342->96351 96343->96338 96344->96342 96345 a014f8 CoUninitialize 96345->96351 96346 a01514 96348 a01524 96346->96348 96347 a42589 96353 a42598 ISource 96347->96353 96367 a732eb 6 API calls ISource 96347->96367 96364 a01944 VirtualFreeEx CloseHandle 96348->96364 96350->96345 96351->96346 96351->96347 96356 a42627 96353->96356 96368 a664d4 22 API calls ISource 96353->96368 96355 a0153a 96355->96353 96357 a0161f 96355->96357 96356->96356 96357->96356 96365 a01876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96357->96365 96359 a016c1 96362 a0183b 96360->96362 96361 a01480 96361->96338 96361->96340 96362->96361 96369 a6702a 22 API calls 96362->96369 96364->96355 96365->96359 96366->96336 96367->96347 96368->96353 96369->96362 96370 a01cad SystemParametersInfoW 96371 a53f75 96382 a1ceb1 96371->96382 96373 a53f8b 96374 a54006 96373->96374 96391 a1e300 23 API calls 96373->96391 96376 a0bf40 348 API calls 96374->96376 96380 a54052 96376->96380 96378 a53fe6 96378->96380 96392 a71abf 22 API calls 96378->96392 96379 a54a88 96380->96379 96393 a7359c 82 API calls __wsopen_s 96380->96393 96383 a1ced2 96382->96383 96384 a1cebf 96382->96384 96386 a1cf05 96383->96386 96387 a1ced7 96383->96387 96385 a0aceb 23 API calls 96384->96385 96388 a1cec9 96385->96388 96390 a0aceb 23 API calls 96386->96390 96389 a1fddb 22 API calls 96387->96389 96388->96373 96389->96388 96390->96388 96391->96378 96392->96374 96393->96379 96394 a01033 96399 a04c91 96394->96399 96398 a01042 96400 a0a961 22 API calls 96399->96400 96401 a04cff 96400->96401 96407 a03af0 96401->96407 96404 a04d9c 96405 a01038 96404->96405 96410 a051f7 22 API calls __fread_nolock 96404->96410 96406 a200a3 29 API calls __onexit 96405->96406 96406->96398 96411 a03b1c 96407->96411 96410->96404 96412 a03b0f 96411->96412 96413 a03b29 96411->96413 96412->96404 96413->96412 96414 a03b30 RegOpenKeyExW 96413->96414 96414->96412 96415 a03b4a RegQueryValueExW 96414->96415 96416 a03b80 RegCloseKey 96415->96416 96417 a03b6b 96415->96417 96416->96412 96417->96416 96418 a03156 96421 a03170 96418->96421 96422 a03187 96421->96422 96423 a031eb 96422->96423 96424 a0318c 96422->96424 96461 a031e9 96422->96461 96428 a031f1 96423->96428 96429 a42dfb 96423->96429 96425 a03265 PostQuitMessage 96424->96425 96426 a03199 96424->96426 96463 a0316a 96425->96463 96431 a031a4 96426->96431 96432 a42e7c 96426->96432 96427 a031d0 DefWindowProcW 96427->96463 96433 a031f8 96428->96433 96434 a0321d SetTimer RegisterWindowMessageW 96428->96434 96476 a018e2 10 API calls 96429->96476 96436 a42e68 96431->96436 96437 a031ae 96431->96437 96479 a6bf30 34 API calls ___scrt_fastfail 96432->96479 96440 a03201 KillTimer 96433->96440 96441 a42d9c 96433->96441 96438 a03246 CreatePopupMenu 96434->96438 96434->96463 96435 a42e1c 96477 a1e499 42 API calls 96435->96477 96466 a6c161 96436->96466 96444 a42e4d 96437->96444 96445 a031b9 96437->96445 96438->96463 96449 a030f2 Shell_NotifyIconW 96440->96449 96447 a42dd7 MoveWindow 96441->96447 96448 a42da1 96441->96448 96444->96427 96478 a60ad7 22 API calls 96444->96478 96450 a03253 96445->96450 96459 a031c4 96445->96459 96446 a42e8e 96446->96427 96446->96463 96447->96463 96451 a42dc6 SetFocus 96448->96451 96452 a42da7 96448->96452 96453 a03214 96449->96453 96474 a0326f 44 API calls ___scrt_fastfail 96450->96474 96451->96463 96455 a42db0 96452->96455 96452->96459 96473 a03c50 DeleteObject DestroyWindow 96453->96473 96475 a018e2 10 API calls 96455->96475 96458 a03263 96458->96463 96459->96427 96462 a030f2 Shell_NotifyIconW 96459->96462 96461->96427 96464 a42e41 96462->96464 96465 a03837 49 API calls 96464->96465 96465->96461 96467 a6c276 96466->96467 96468 a6c179 ___scrt_fastfail 96466->96468 96467->96463 96469 a03923 24 API calls 96468->96469 96471 a6c1a0 96469->96471 96470 a6c25f KillTimer SetTimer 96470->96467 96471->96470 96472 a6c251 Shell_NotifyIconW 96471->96472 96472->96470 96473->96463 96474->96458 96475->96463 96476->96435 96477->96459 96478->96461 96479->96446 96480 a02e37 96481 a0a961 22 API calls 96480->96481 96482 a02e4d 96481->96482 96559 a04ae3 96482->96559 96484 a02e6b 96485 a03a5a 24 API calls 96484->96485 96486 a02e7f 96485->96486 96487 a09cb3 22 API calls 96486->96487 96488 a02e8c 96487->96488 96489 a04ecb 94 API calls 96488->96489 96490 a02ea5 96489->96490 96491 a42cb0 96490->96491 96492 a02ead 96490->96492 96493 a72cf9 80 API calls 96491->96493 96573 a0a8c7 22 API calls __fread_nolock 96492->96573 96494 a42cc3 96493->96494 96495 a42ccf 96494->96495 96497 a04f39 68 API calls 96494->96497 96500 a04f39 68 API calls 96495->96500 96497->96495 96498 a02ec3 96574 a06f88 22 API calls 96498->96574 96502 a42ce5 96500->96502 96501 a02ecf 96503 a09cb3 22 API calls 96501->96503 96591 a03084 22 API calls 96502->96591 96504 a02edc 96503->96504 96575 a0a81b 41 API calls 96504->96575 96506 a02eec 96509 a09cb3 22 API calls 96506->96509 96508 a42d02 96592 a03084 22 API calls 96508->96592 96511 a02f12 96509->96511 96576 a0a81b 41 API calls 96511->96576 96512 a42d1e 96514 a03a5a 24 API calls 96512->96514 96515 a42d44 96514->96515 96593 a03084 22 API calls 96515->96593 96516 a02f21 96519 a0a961 22 API calls 96516->96519 96518 a42d50 96594 a0a8c7 22 API calls __fread_nolock 96518->96594 96521 a02f3f 96519->96521 96577 a03084 22 API calls 96521->96577 96522 a42d5e 96595 a03084 22 API calls 96522->96595 96525 a02f4b 96578 a24a28 40 API calls 3 library calls 96525->96578 96527 a42d6d 96596 a0a8c7 22 API calls __fread_nolock 96527->96596 96528 a02f59 96528->96502 96529 a02f63 96528->96529 96579 a24a28 40 API calls 3 library calls 96529->96579 96532 a02f6e 96532->96508 96535 a02f78 96532->96535 96533 a42d83 96597 a03084 22 API calls 96533->96597 96580 a24a28 40 API calls 3 library calls 96535->96580 96536 a42d90 96538 a02f83 96538->96512 96539 a02f8d 96538->96539 96581 a24a28 40 API calls 3 library calls 96539->96581 96541 a02f98 96542 a02fdc 96541->96542 96582 a03084 22 API calls 96541->96582 96542->96527 96543 a02fe8 96542->96543 96543->96536 96585 a063eb 22 API calls 96543->96585 96546 a02fbf 96583 a0a8c7 22 API calls __fread_nolock 96546->96583 96548 a02ff8 96586 a06a50 22 API calls 96548->96586 96549 a02fcd 96584 a03084 22 API calls 96549->96584 96552 a03006 96587 a070b0 23 API calls 96552->96587 96556 a03021 96557 a03065 96556->96557 96588 a06f88 22 API calls 96556->96588 96589 a070b0 23 API calls 96556->96589 96590 a03084 22 API calls 96556->96590 96560 a04af0 __wsopen_s 96559->96560 96561 a06b57 22 API calls 96560->96561 96562 a04b22 96560->96562 96561->96562 96572 a04b58 96562->96572 96598 a04c6d 96562->96598 96564 a09cb3 22 API calls 96568 a04c52 96564->96568 96565 a04c5e 96565->96484 96566 a04c29 96566->96564 96566->96565 96567 a09cb3 22 API calls 96567->96572 96569 a0515f 22 API calls 96568->96569 96569->96565 96570 a0515f 22 API calls 96570->96572 96571 a04c6d 22 API calls 96571->96572 96572->96566 96572->96567 96572->96570 96572->96571 96573->96498 96574->96501 96575->96506 96576->96516 96577->96525 96578->96528 96579->96532 96580->96538 96581->96541 96582->96546 96583->96549 96584->96542 96585->96548 96586->96552 96587->96556 96588->96556 96589->96556 96590->96556 96591->96508 96592->96512 96593->96518 96594->96522 96595->96527 96596->96533 96597->96536 96599 a0aec9 22 API calls 96598->96599 96600 a04c78 96599->96600 96600->96562 96601 a01098 96606 a042de 96601->96606 96605 a010a7 96607 a0a961 22 API calls 96606->96607 96608 a042f5 GetVersionExW 96607->96608 96609 a06b57 22 API calls 96608->96609 96610 a04342 96609->96610 96611 a093b2 22 API calls 96610->96611 96625 a04378 96610->96625 96612 a0436c 96611->96612 96614 a037a0 22 API calls 96612->96614 96613 a0441b GetCurrentProcess IsWow64Process 96615 a04437 96613->96615 96614->96625 96616 a43824 GetSystemInfo 96615->96616 96617 a0444f LoadLibraryA 96615->96617 96618 a04460 GetProcAddress 96617->96618 96619 a0449c GetSystemInfo 96617->96619 96618->96619 96621 a04470 GetNativeSystemInfo 96618->96621 96622 a04476 96619->96622 96620 a437df 96621->96622 96623 a0109d 96622->96623 96624 a0447a FreeLibrary 96622->96624 96626 a200a3 29 API calls __onexit 96623->96626 96624->96623 96625->96613 96625->96620 96626->96605 96627 a203fb 96628 a20407 ___scrt_is_nonwritable_in_current_image 96627->96628 96656 a1feb1 96628->96656 96630 a2040e 96631 a20561 96630->96631 96635 a20438 96630->96635 96686 a2083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96631->96686 96633 a20568 96679 a24e52 96633->96679 96643 a20477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96635->96643 96667 a3247d 96635->96667 96641 a20457 96647 a204d8 96643->96647 96682 a24e1a 38 API calls 3 library calls 96643->96682 96646 a204de 96648 a204f3 96646->96648 96675 a20959 96647->96675 96683 a20992 GetModuleHandleW 96648->96683 96650 a204fa 96650->96633 96651 a204fe 96650->96651 96652 a20507 96651->96652 96684 a24df5 28 API calls _abort 96651->96684 96685 a20040 13 API calls 2 library calls 96652->96685 96655 a2050f 96655->96641 96657 a1feba 96656->96657 96688 a20698 IsProcessorFeaturePresent 96657->96688 96659 a1fec6 96689 a22c94 10 API calls 3 library calls 96659->96689 96661 a1fecb 96662 a1fecf 96661->96662 96690 a32317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96661->96690 96662->96630 96664 a1fed8 96665 a1fee6 96664->96665 96691 a22cbd 8 API calls 3 library calls 96664->96691 96665->96630 96669 a32494 96667->96669 96692 a20a8c 96669->96692 96670 a20451 96670->96641 96671 a32421 96670->96671 96672 a32450 96671->96672 96673 a20a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96672->96673 96674 a32479 96673->96674 96674->96643 96700 a22340 96675->96700 96678 a2097f 96678->96646 96702 a24bcf 96679->96702 96682->96647 96683->96650 96684->96652 96685->96655 96686->96633 96688->96659 96689->96661 96690->96664 96691->96662 96693 a20a97 IsProcessorFeaturePresent 96692->96693 96694 a20a95 96692->96694 96696 a20c5d 96693->96696 96694->96670 96699 a20c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96696->96699 96698 a20d40 96698->96670 96699->96698 96701 a2096c GetStartupInfoW 96700->96701 96701->96678 96703 a24bdb pair 96702->96703 96704 a24be2 96703->96704 96705 a24bf4 96703->96705 96741 a24d29 GetModuleHandleW 96704->96741 96726 a32f5e EnterCriticalSection 96705->96726 96708 a24be7 96708->96705 96742 a24d6d GetModuleHandleExW 96708->96742 96713 a24c70 96714 a24c88 96713->96714 96719 a32421 _abort 5 API calls 96713->96719 96720 a32421 _abort 5 API calls 96714->96720 96715 a24bfb 96715->96713 96724 a24c99 96715->96724 96727 a321a8 96715->96727 96716 a24ce2 96750 a41d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 96716->96750 96717 a24cb6 96733 a24ce8 96717->96733 96719->96714 96720->96724 96730 a24cd9 96724->96730 96726->96715 96751 a31ee1 96727->96751 96770 a32fa6 LeaveCriticalSection 96730->96770 96732 a24cb2 96732->96716 96732->96717 96771 a3360c 96733->96771 96736 a24d16 96739 a24d6d _abort 8 API calls 96736->96739 96737 a24cf6 GetPEB 96737->96736 96738 a24d06 GetCurrentProcess TerminateProcess 96737->96738 96738->96736 96740 a24d1e ExitProcess 96739->96740 96741->96708 96743 a24d97 GetProcAddress 96742->96743 96744 a24dba 96742->96744 96747 a24dac 96743->96747 96745 a24dc0 FreeLibrary 96744->96745 96746 a24dc9 96744->96746 96745->96746 96748 a20a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96746->96748 96747->96744 96749 a24bf3 96748->96749 96749->96705 96754 a31e90 96751->96754 96753 a31f05 96753->96713 96755 a31e9c ___scrt_is_nonwritable_in_current_image 96754->96755 96762 a32f5e EnterCriticalSection 96755->96762 96757 a31eaa 96763 a31f31 96757->96763 96761 a31ec8 __wsopen_s 96761->96753 96762->96757 96766 a31f59 96763->96766 96767 a31f51 96763->96767 96764 a20a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96765 a31eb7 96764->96765 96769 a31ed5 LeaveCriticalSection _abort 96765->96769 96766->96767 96768 a329c8 _free 20 API calls 96766->96768 96767->96764 96768->96767 96769->96761 96770->96732 96772 a33631 96771->96772 96773 a33627 96771->96773 96778 a32fd7 5 API calls 2 library calls 96772->96778 96775 a20a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96773->96775 96776 a24cf2 96775->96776 96776->96736 96776->96737 96777 a33648 96777->96773 96778->96777 96779 a0105b 96784 a0344d 96779->96784 96781 a0106a 96815 a200a3 29 API calls __onexit 96781->96815 96783 a01074 96785 a0345d __wsopen_s 96784->96785 96786 a0a961 22 API calls 96785->96786 96787 a03513 96786->96787 96788 a03a5a 24 API calls 96787->96788 96789 a0351c 96788->96789 96816 a03357 96789->96816 96792 a033c6 22 API calls 96793 a03535 96792->96793 96794 a0515f 22 API calls 96793->96794 96795 a03544 96794->96795 96796 a0a961 22 API calls 96795->96796 96797 a0354d 96796->96797 96798 a0a6c3 22 API calls 96797->96798 96799 a03556 RegOpenKeyExW 96798->96799 96800 a43176 RegQueryValueExW 96799->96800 96804 a03578 96799->96804 96801 a43193 96800->96801 96802 a4320c RegCloseKey 96800->96802 96803 a1fe0b 22 API calls 96801->96803 96802->96804 96814 a4321e _wcslen 96802->96814 96805 a431ac 96803->96805 96804->96781 96806 a05722 22 API calls 96805->96806 96807 a431b7 RegQueryValueExW 96806->96807 96808 a431d4 96807->96808 96811 a431ee ISource 96807->96811 96809 a06b57 22 API calls 96808->96809 96809->96811 96810 a04c6d 22 API calls 96810->96814 96811->96802 96812 a09cb3 22 API calls 96812->96814 96813 a0515f 22 API calls 96813->96814 96814->96804 96814->96810 96814->96812 96814->96813 96815->96783 96817 a41f50 __wsopen_s 96816->96817 96818 a03364 GetFullPathNameW 96817->96818 96819 a03386 96818->96819 96820 a06b57 22 API calls 96819->96820 96821 a033a4 96820->96821 96821->96792 96822 a0defc 96825 a01d6f 96822->96825 96824 a0df07 96826 a01d8c 96825->96826 96827 a01f6f 348 API calls 96826->96827 96828 a01da6 96827->96828 96829 a42759 96828->96829 96831 a01e36 96828->96831 96832 a01dc2 96828->96832 96835 a7359c 82 API calls __wsopen_s 96829->96835 96831->96824 96832->96831 96834 a0289a 23 API calls 96832->96834 96834->96831 96835->96831 96836 a92a55 96844 a71ebc 96836->96844 96839 a92a70 96846 a639c0 22 API calls 96839->96846 96841 a92a7c 96847 a6417d 22 API calls __fread_nolock 96841->96847 96843 a92a87 96845 a71ec3 IsWindow 96844->96845 96845->96839 96845->96843 96846->96841 96847->96843 96848 a0f7bf 96849 a0f7d3 96848->96849 96850 a0fcb6 96848->96850 96851 a0fcc2 96849->96851 96853 a1fddb 22 API calls 96849->96853 96852 a0aceb 23 API calls 96850->96852 96854 a0aceb 23 API calls 96851->96854 96852->96851 96855 a0f7e5 96853->96855 96857 a0fd3d 96854->96857 96855->96851 96856 a0f83e 96855->96856 96855->96857 96859 a11310 348 API calls 96856->96859 96872 a0ed9d ISource 96856->96872 96885 a71155 22 API calls 96857->96885 96875 a0ec76 ISource 96859->96875 96860 a54beb 96891 a7359c 82 API calls __wsopen_s 96860->96891 96861 a0fef7 96861->96872 96887 a0a8c7 22 API calls __fread_nolock 96861->96887 96863 a1fddb 22 API calls 96863->96875 96865 a54b0b 96889 a7359c 82 API calls __wsopen_s 96865->96889 96866 a0a8c7 22 API calls 96866->96875 96867 a0f3ae ISource 96867->96872 96888 a7359c 82 API calls __wsopen_s 96867->96888 96868 a54600 96868->96872 96886 a0a8c7 22 API calls __fread_nolock 96868->96886 96875->96860 96875->96861 96875->96863 96875->96865 96875->96866 96875->96867 96875->96868 96875->96872 96876 a0fbe3 96875->96876 96877 a0a961 22 API calls 96875->96877 96878 a200a3 29 API calls pre_c_initialization 96875->96878 96881 a20242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96875->96881 96882 a201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96875->96882 96883 a101e0 348 API calls 2 library calls 96875->96883 96884 a106a0 41 API calls ISource 96875->96884 96876->96867 96876->96872 96879 a54bdc 96876->96879 96877->96875 96878->96875 96890 a7359c 82 API calls __wsopen_s 96879->96890 96881->96875 96882->96875 96883->96875 96884->96875 96885->96872 96886->96872 96887->96872 96888->96872 96889->96872 96890->96860 96891->96872

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 389 a042de-a0434d call a0a961 GetVersionExW call a06b57 394 a43617-a4362a 389->394 395 a04353 389->395 397 a4362b-a4362f 394->397 396 a04355-a04357 395->396 398 a43656 396->398 399 a0435d-a043bc call a093b2 call a037a0 396->399 400 a43631 397->400 401 a43632-a4363e 397->401 404 a4365d-a43660 398->404 418 a043c2-a043c4 399->418 419 a437df-a437e6 399->419 400->401 401->397 403 a43640-a43642 401->403 403->396 406 a43648-a4364f 403->406 408 a43666-a436a8 404->408 409 a0441b-a04435 GetCurrentProcess IsWow64Process 404->409 406->394 407 a43651 406->407 407->398 408->409 413 a436ae-a436b1 408->413 411 a04494-a0449a 409->411 412 a04437 409->412 415 a0443d-a04449 411->415 412->415 416 a436b3-a436bd 413->416 417 a436db-a436e5 413->417 420 a43824-a43828 GetSystemInfo 415->420 421 a0444f-a0445e LoadLibraryA 415->421 422 a436bf-a436c5 416->422 423 a436ca-a436d6 416->423 425 a436e7-a436f3 417->425 426 a436f8-a43702 417->426 418->404 424 a043ca-a043dd 418->424 427 a43806-a43809 419->427 428 a437e8 419->428 431 a04460-a0446e GetProcAddress 421->431 432 a0449c-a044a6 GetSystemInfo 421->432 422->409 423->409 433 a43726-a4372f 424->433 434 a043e3-a043e5 424->434 425->409 436 a43704-a43710 426->436 437 a43715-a43721 426->437 429 a437f4-a437fc 427->429 430 a4380b-a4381a 427->430 435 a437ee 428->435 429->427 430->435 440 a4381c-a43822 430->440 431->432 441 a04470-a04474 GetNativeSystemInfo 431->441 442 a04476-a04478 432->442 438 a43731-a43737 433->438 439 a4373c-a43748 433->439 443 a4374d-a43762 434->443 444 a043eb-a043ee 434->444 435->429 436->409 437->409 438->409 439->409 440->429 441->442 447 a04481-a04493 442->447 448 a0447a-a0447b FreeLibrary 442->448 445 a43764-a4376a 443->445 446 a4376f-a4377b 443->446 449 a043f4-a0440f 444->449 450 a43791-a43794 444->450 445->409 446->409 448->447 452 a43780-a4378c 449->452 453 a04415 449->453 450->409 451 a4379a-a437c1 450->451 454 a437c3-a437c9 451->454 455 a437ce-a437da 451->455 452->409 453->409 454->409 455->409
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetVersionExW.KERNEL32(?), ref: 00A0430D
                                                                                                                                                                                                                                    • Part of subcall function 00A06B57: _wcslen.LIBCMT ref: 00A06B6A
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,00A9CB64,00000000,?,?), ref: 00A04422
                                                                                                                                                                                                                                  • IsWow64Process.KERNEL32(00000000,?,?), ref: 00A04429
                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00A04454
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00A04466
                                                                                                                                                                                                                                  • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00A04474
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?), ref: 00A0447B
                                                                                                                                                                                                                                  • GetSystemInfo.KERNEL32(?,?,?), ref: 00A044A0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                  • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                  • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                  • Opcode ID: 8cd282573c20b1cb25f2662c8b1f91d790d9cdebe8de93b35e865463aaae15f2
                                                                                                                                                                                                                                  • Instruction ID: 0aa2a0d01a97b9c341f31f59668bd33e645e84415fdd03b614e67b8c30de02f4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8cd282573c20b1cb25f2662c8b1f91d790d9cdebe8de93b35e865463aaae15f2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9DA1C7B690B3C4FFCB91C7E9BC851957FA5BB66700B18489BD0839FA62D2314607DB21

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 793 a042a2-a042ba CreateStreamOnHGlobal 794 a042da-a042dd 793->794 795 a042bc-a042d3 FindResourceExW 793->795 796 a042d9 795->796 797 a435ba-a435c9 LoadResource 795->797 796->794 797->796 798 a435cf-a435dd SizeofResource 797->798 798->796 799 a435e3-a435ee LockResource 798->799 799->796 800 a435f4-a43612 799->800 800->796
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00A050AA,?,?,00000000,00000000), ref: 00A042B2
                                                                                                                                                                                                                                  • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00A050AA,?,?,00000000,00000000), ref: 00A042C9
                                                                                                                                                                                                                                  • LoadResource.KERNEL32(?,00000000,?,?,00A050AA,?,?,00000000,00000000,?,?,?,?,?,?,00A04F20), ref: 00A435BE
                                                                                                                                                                                                                                  • SizeofResource.KERNEL32(?,00000000,?,?,00A050AA,?,?,00000000,00000000,?,?,?,?,?,?,00A04F20), ref: 00A435D3
                                                                                                                                                                                                                                  • LockResource.KERNEL32(00A050AA,?,?,00A050AA,?,?,00000000,00000000,?,?,?,?,?,?,00A04F20,?), ref: 00A435E6
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                  • String ID: SCRIPT
                                                                                                                                                                                                                                  • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                  • Opcode ID: ed765d32bc0aea1134e4fddaa50086afb962de5f54753b80cf991f106787959d
                                                                                                                                                                                                                                  • Instruction ID: 56e3dcd90e2db2b343185272d30b45b7a82242fd7a44860966bff67439a31f8f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed765d32bc0aea1134e4fddaa50086afb962de5f54753b80cf991f106787959d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0117CB1300B04BFDB219BA5EC48FA77BB9FBC9B61F10816AB502D6290DF71D8018630

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00A02B6B
                                                                                                                                                                                                                                    • Part of subcall function 00A03A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00AD1418,?,00A02E7F,?,?,?,00000000), ref: 00A03A78
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(runas,?,?,?,?,?,00AC2224), ref: 00A42C10
                                                                                                                                                                                                                                  • ShellExecuteW.SHELL32(00000000,?,?,00AC2224), ref: 00A42C17
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                  • String ID: runas
                                                                                                                                                                                                                                  • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                  • Opcode ID: 5955b0bbcfa2c4f5064367bfcd30b456dc27a4be359f8a431b505e946bbc1dc0
                                                                                                                                                                                                                                  • Instruction ID: 4addac14d7e714eb3e080a56ebbb206201f5d3d7acee7dc071272eb307f48769
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5955b0bbcfa2c4f5064367bfcd30b456dc27a4be359f8a431b505e946bbc1dc0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 661106726083496ACB04FFA0FA56FBE77A8AB91350F44082EF142460E3CF20894AC713

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 1008 a6d4dc-a6d524 CreateToolhelp32Snapshot Process32FirstW call a6def7 1011 a6d5d2-a6d5d5 1008->1011 1012 a6d5db-a6d5ea CloseHandle 1011->1012 1013 a6d529-a6d538 Process32NextW 1011->1013 1013->1012 1014 a6d53e-a6d5ad call a0a961 * 2 call a09cb3 call a0525f call a0988f call a06350 call a1ce60 1013->1014 1029 a6d5b7-a6d5be 1014->1029 1030 a6d5af-a6d5b1 1014->1030 1032 a6d5c0-a6d5cd call a0988f * 2 1029->1032 1031 a6d5b3-a6d5b5 1030->1031 1030->1032 1031->1029 1031->1032 1032->1011
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 00A6D501
                                                                                                                                                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 00A6D50F
                                                                                                                                                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 00A6D52F
                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(00000000), ref: 00A6D5DC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 420147892-0
                                                                                                                                                                                                                                  • Opcode ID: 28f2203f660066931b1cd981e7e50da21a87ddac7c24b14eb775101ec4640758
                                                                                                                                                                                                                                  • Instruction ID: 1335366f8ca703f128c0beba125ffc1aaea47c3eb4d5ec1cd84c5f273508bdb4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 28f2203f660066931b1cd981e7e50da21a87ddac7c24b14eb775101ec4640758
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F531D6716083049FD300EF54D981AAFBBF8EF99394F10052DF586871A2EB719949CB93
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,00A45222), ref: 00A6DBCE
                                                                                                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?), ref: 00A6DBDD
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00A6DBEE
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00A6DBFA
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2695905019-0
                                                                                                                                                                                                                                  • Opcode ID: 603aa57ad865e6e841f1c8c53b61d2cc40d70e5a85308f10d7ad3b7564e6e096
                                                                                                                                                                                                                                  • Instruction ID: 65f20fd1c38f7ddf6431b170db26d7884c4988c7a23b32a6f09825ed7394703e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 603aa57ad865e6e841f1c8c53b61d2cc40d70e5a85308f10d7ad3b7564e6e096
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C5F0A030A10D1867C320EBB8AC0D8AA377C9E01374B504703F836C20E0EFB1599686D9
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00A328E9,?,00A24CBE,00A328E9,00AC88B8,0000000C,00A24E15,00A328E9,00000002,00000000,?,00A328E9), ref: 00A24D09
                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,00A24CBE,00A328E9,00AC88B8,0000000C,00A24E15,00A328E9,00000002,00000000,?,00A328E9), ref: 00A24D10
                                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00A24D22
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                                                  • Opcode ID: 126e1dd148babfd75b9267349d2a82e3e74085b8b53b6f2afc1a612bcf5ce0b5
                                                                                                                                                                                                                                  • Instruction ID: e9d1ef9cc7db0d978f3f9defd79c9875ef7eac0cdb6d452a727b7428d7a368d2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 126e1dd148babfd75b9267349d2a82e3e74085b8b53b6f2afc1a612bcf5ce0b5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4DE0B631104558AFCF11AF98EE0AA597B69EB45B91F104025FC098B122CB35DD42CA90
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: BuffCharUpper
                                                                                                                                                                                                                                  • String ID: (>
                                                                                                                                                                                                                                  • API String ID: 3964851224-1398077073
                                                                                                                                                                                                                                  • Opcode ID: ff531cbb3b4e40c6344b58c1ac5c4cfc3e8d0a57335cb3b4b639ce6f384bff54
                                                                                                                                                                                                                                  • Instruction ID: 749edc8a5d4476a1ea715ee40442636824221a87d27e7f531cfde7ee369c0696
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff531cbb3b4e40c6344b58c1ac5c4cfc3e8d0a57335cb3b4b639ce6f384bff54
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57A26A706083459FD720DF28D480B6AB7F1BF89314F14896DE99A8B392D771EC45CB92

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 0 a8aff9-a8b056 call a22340 3 a8b058-a8b06b call a0b567 0->3 4 a8b094-a8b098 0->4 12 a8b0c8 3->12 13 a8b06d-a8b092 call a0b567 * 2 3->13 6 a8b09a-a8b0bb call a0b567 * 2 4->6 7 a8b0dd-a8b0e0 4->7 30 a8b0bf-a8b0c4 6->30 9 a8b0e2-a8b0e5 7->9 10 a8b0f5-a8b119 call a07510 call a07620 7->10 14 a8b0e8-a8b0ed call a0b567 9->14 32 a8b1d8-a8b1e0 10->32 33 a8b11f-a8b178 call a07510 call a07620 call a07510 call a07620 call a07510 call a07620 10->33 17 a8b0cb-a8b0cf 12->17 13->30 14->10 22 a8b0d9-a8b0db 17->22 23 a8b0d1-a8b0d7 17->23 22->7 22->10 23->14 30->7 34 a8b0c6 30->34 35 a8b20a-a8b238 GetCurrentDirectoryW call a1fe0b GetCurrentDirectoryW 32->35 36 a8b1e2-a8b1fd call a07510 call a07620 32->36 82 a8b17a-a8b195 call a07510 call a07620 33->82 83 a8b1a6-a8b1d6 GetSystemDirectoryW call a1fe0b GetSystemDirectoryW 33->83 34->17 44 a8b23c 35->44 36->35 53 a8b1ff-a8b208 call a24963 36->53 47 a8b240-a8b244 44->47 50 a8b275-a8b285 call a700d9 47->50 51 a8b246-a8b270 call a09c6e * 3 47->51 64 a8b28b-a8b2e1 call a707c0 call a706e6 call a705a7 50->64 65 a8b287-a8b289 50->65 51->50 53->35 53->50 68 a8b2ee-a8b2f2 64->68 96 a8b2e3 64->96 65->68 70 a8b2f8-a8b321 call a611c8 68->70 71 a8b39a-a8b3be CreateProcessW 68->71 87 a8b32a call a614ce 70->87 88 a8b323-a8b328 call a61201 70->88 76 a8b3c1-a8b3d4 call a1fe14 * 2 71->76 101 a8b42f-a8b43d CloseHandle 76->101 102 a8b3d6-a8b3e8 76->102 82->83 110 a8b197-a8b1a0 call a24963 82->110 83->44 100 a8b32f-a8b33c call a24963 87->100 88->100 96->68 112 a8b33e-a8b345 100->112 113 a8b347-a8b357 call a24963 100->113 106 a8b49c 101->106 107 a8b43f-a8b444 101->107 108 a8b3ea 102->108 109 a8b3ed-a8b3fc 102->109 118 a8b4a0-a8b4a4 106->118 114 a8b451-a8b456 107->114 115 a8b446-a8b44c CloseHandle 107->115 108->109 116 a8b3fe 109->116 117 a8b401-a8b42a GetLastError call a0630c call a0cfa0 109->117 110->47 110->83 112->112 112->113 134 a8b359-a8b360 113->134 135 a8b362-a8b372 call a24963 113->135 121 a8b458-a8b45e CloseHandle 114->121 122 a8b463-a8b468 114->122 115->114 116->117 132 a8b4e5-a8b4f6 call a70175 117->132 124 a8b4b2-a8b4bc 118->124 125 a8b4a6-a8b4b0 118->125 121->122 129 a8b46a-a8b470 CloseHandle 122->129 130 a8b475-a8b49a call a709d9 call a8b536 122->130 126 a8b4be 124->126 127 a8b4c4-a8b4e3 call a0cfa0 CloseHandle 124->127 125->132 126->127 127->132 129->130 130->118 134->134 134->135 146 a8b37d-a8b398 call a1fe14 * 3 135->146 147 a8b374-a8b37b 135->147 146->76 147->146 147->147
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A8B198
                                                                                                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00A8B1B0
                                                                                                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00A8B1D4
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A8B200
                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00A8B214
                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00A8B236
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A8B332
                                                                                                                                                                                                                                    • Part of subcall function 00A705A7: GetStdHandle.KERNEL32(000000F6), ref: 00A705C6
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A8B34B
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A8B366
                                                                                                                                                                                                                                  • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00A8B3B6
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000), ref: 00A8B407
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00A8B439
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00A8B44A
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00A8B45C
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00A8B46E
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00A8B4E3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2178637699-0
                                                                                                                                                                                                                                  • Opcode ID: 8059ba10e6ee3156433ae0889ff58bd9ad6af31666f107ba5835e483d33bf3de
                                                                                                                                                                                                                                  • Instruction ID: 9c594a20fd0c0362a1a5eea7478b4a0fd5183cc532816647ac8d98493386ab99
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8059ba10e6ee3156433ae0889ff58bd9ad6af31666f107ba5835e483d33bf3de
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EEF1AE316183409FCB14EF24D991B6FBBE1AF85314F14855DF49A9B2A2DB31EC41CB62
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetInputState.USER32 ref: 00A0D807
                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 00A0DA07
                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A0DB28
                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 00A0DB7B
                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 00A0DB89
                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A0DB9F
                                                                                                                                                                                                                                  • Sleep.KERNELBASE(0000000A), ref: 00A0DBB1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2189390790-0
                                                                                                                                                                                                                                  • Opcode ID: d071e4a93f7d0e65245a4bc8cec64589aa510ec466a25a45c8fc2f209dc37cfb
                                                                                                                                                                                                                                  • Instruction ID: 1bf6ef4873c5ae23f5a9e190bb3ad8d046ccdd1e3d82c6a06966152c7034f800
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d071e4a93f7d0e65245a4bc8cec64589aa510ec466a25a45c8fc2f209dc37cfb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC42F131608345EFD728CF64D844BAAB7F0BF46354F148A1EE956872D1D770E889CB92

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00A02D07
                                                                                                                                                                                                                                  • RegisterClassExW.USER32(00000030), ref: 00A02D31
                                                                                                                                                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00A02D42
                                                                                                                                                                                                                                  • InitCommonControlsEx.COMCTL32(?), ref: 00A02D5F
                                                                                                                                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00A02D6F
                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A9), ref: 00A02D85
                                                                                                                                                                                                                                  • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00A02D94
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                  • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                  • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                  • Opcode ID: eb97f9ceaa05f5f9a94a19c81fc10b12ce4a3a033591be1f9b5dc862c129dd96
                                                                                                                                                                                                                                  • Instruction ID: 63d1dabe4cbacc2aa871bd7113aa53a19cb545fc6d5e817957ca7e7c7c81689d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb97f9ceaa05f5f9a94a19c81fc10b12ce4a3a033591be1f9b5dc862c129dd96
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4221C3B5A02218AFDB00DFE4E859BDDBBB8FB08714F00411BF512A62A0DBB14546CF91

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 457 a4065b-a4068b call a4042f 460 a406a6-a406b2 call a35221 457->460 461 a4068d-a40698 call a2f2c6 457->461 467 a406b4-a406c9 call a2f2c6 call a2f2d9 460->467 468 a406cb-a40714 call a4039a 460->468 466 a4069a-a406a1 call a2f2d9 461->466 475 a4097d-a40983 466->475 467->466 477 a40716-a4071f 468->477 478 a40781-a4078a GetFileType 468->478 479 a40756-a4077c GetLastError call a2f2a3 477->479 480 a40721-a40725 477->480 481 a407d3-a407d6 478->481 482 a4078c-a407bd GetLastError call a2f2a3 CloseHandle 478->482 479->466 480->479 484 a40727-a40754 call a4039a 480->484 487 a407df-a407e5 481->487 488 a407d8-a407dd 481->488 482->466 496 a407c3-a407ce call a2f2d9 482->496 484->478 484->479 489 a407e9-a40837 call a3516a 487->489 490 a407e7 487->490 488->489 499 a40847-a4086b call a4014d 489->499 500 a40839-a40845 call a405ab 489->500 490->489 496->466 507 a4086d 499->507 508 a4087e-a408c1 499->508 500->499 506 a4086f-a40879 call a386ae 500->506 506->475 507->506 509 a408e2-a408f0 508->509 510 a408c3-a408c7 508->510 513 a408f6-a408fa 509->513 514 a4097b 509->514 510->509 512 a408c9-a408dd 510->512 512->509 513->514 516 a408fc-a4092f CloseHandle call a4039a 513->516 514->475 519 a40931-a4095d GetLastError call a2f2a3 call a35333 516->519 520 a40963-a40977 516->520 519->520 520->514
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A4039A: CreateFileW.KERNELBASE(00000000,00000000,?,00A40704,?,?,00000000,?,00A40704,00000000,0000000C), ref: 00A403B7
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A4076F
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00A40776
                                                                                                                                                                                                                                  • GetFileType.KERNELBASE(00000000), ref: 00A40782
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A4078C
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00A40795
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00A407B5
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00A408FF
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A40931
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00A40938
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                  • String ID: H
                                                                                                                                                                                                                                  • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                  • Opcode ID: 69d9b53fb7ba589f5b0887b657d17be500d55ab258608d5fddc8ae536f6ef5fe
                                                                                                                                                                                                                                  • Instruction ID: 4dfd296709553267e007aca3668e0f0c41b9e221fe0ada27c743bd018043e6e0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 69d9b53fb7ba589f5b0887b657d17be500d55ab258608d5fddc8ae536f6ef5fe
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 33A1273AA005048FDF19EF78D951FAE7BB0EB86320F24015AF9119F292DB359813DB91

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A03A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00AD1418,?,00A02E7F,?,?,?,00000000), ref: 00A03A78
                                                                                                                                                                                                                                    • Part of subcall function 00A03357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00A03379
                                                                                                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00A0356A
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00A4318D
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00A431CE
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00A43210
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A43277
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A43286
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                  • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                  • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                  • Opcode ID: 3617bc88eb3f01959aa063757a0d20871b54247dcc503e24dc3ec410ed8084cd
                                                                                                                                                                                                                                  • Instruction ID: f6b34dd93939e3c71208086e2bc97ac99a7ae29da238563778fa9b8d205908bc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3617bc88eb3f01959aa063757a0d20871b54247dcc503e24dc3ec410ed8084cd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2971D6715053049FD704EFA9ED81AABB7F8FFA4750F40052EF5468B1A0EB709A49CB62

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00A02B8E
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00A02B9D
                                                                                                                                                                                                                                  • LoadIconW.USER32(00000063), ref: 00A02BB3
                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A4), ref: 00A02BC5
                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A2), ref: 00A02BD7
                                                                                                                                                                                                                                  • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00A02BEF
                                                                                                                                                                                                                                  • RegisterClassExW.USER32(?), ref: 00A02C40
                                                                                                                                                                                                                                    • Part of subcall function 00A02CD4: GetSysColorBrush.USER32(0000000F), ref: 00A02D07
                                                                                                                                                                                                                                    • Part of subcall function 00A02CD4: RegisterClassExW.USER32(00000030), ref: 00A02D31
                                                                                                                                                                                                                                    • Part of subcall function 00A02CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00A02D42
                                                                                                                                                                                                                                    • Part of subcall function 00A02CD4: InitCommonControlsEx.COMCTL32(?), ref: 00A02D5F
                                                                                                                                                                                                                                    • Part of subcall function 00A02CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00A02D6F
                                                                                                                                                                                                                                    • Part of subcall function 00A02CD4: LoadIconW.USER32(000000A9), ref: 00A02D85
                                                                                                                                                                                                                                    • Part of subcall function 00A02CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00A02D94
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                  • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                  • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                  • Opcode ID: 86c6fd07524931a7cc54b200b50b4c9b637c93e2a63200a91db9c9a08a33ffbd
                                                                                                                                                                                                                                  • Instruction ID: 66808110944748f7b6b82e81369c6ca6b82059e3427bedd3c6daf9dcd245a784
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86c6fd07524931a7cc54b200b50b4c9b637c93e2a63200a91db9c9a08a33ffbd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03211875E02318BBDB50DFE5EC59AA97FB4FB48B54F40011BE506AA6A0DBB10542CF90

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 598 a03170-a03185 599 a031e5-a031e7 598->599 600 a03187-a0318a 598->600 599->600 601 a031e9 599->601 602 a031eb 600->602 603 a0318c-a03193 600->603 606 a031d0-a031d8 DefWindowProcW 601->606 607 a031f1-a031f6 602->607 608 a42dfb-a42e23 call a018e2 call a1e499 602->608 604 a03265-a0326d PostQuitMessage 603->604 605 a03199-a0319e 603->605 613 a03219-a0321b 604->613 610 a031a4-a031a8 605->610 611 a42e7c-a42e90 call a6bf30 605->611 612 a031de-a031e4 606->612 614 a031f8-a031fb 607->614 615 a0321d-a03244 SetTimer RegisterWindowMessageW 607->615 641 a42e28-a42e2f 608->641 617 a42e68-a42e72 call a6c161 610->617 618 a031ae-a031b3 610->618 611->613 635 a42e96 611->635 613->612 621 a03201-a0320f KillTimer call a030f2 614->621 622 a42d9c-a42d9f 614->622 615->613 619 a03246-a03251 CreatePopupMenu 615->619 631 a42e77 617->631 625 a42e4d-a42e54 618->625 626 a031b9-a031be 618->626 619->613 639 a03214 call a03c50 621->639 628 a42dd7-a42df6 MoveWindow 622->628 629 a42da1-a42da5 622->629 625->606 638 a42e5a-a42e63 call a60ad7 625->638 633 a03253-a03263 call a0326f 626->633 634 a031c4-a031ca 626->634 628->613 636 a42dc6-a42dd2 SetFocus 629->636 637 a42da7-a42daa 629->637 631->613 633->613 634->606 634->641 635->606 636->613 637->634 642 a42db0-a42dc1 call a018e2 637->642 638->606 639->613 641->606 646 a42e35-a42e48 call a030f2 call a03837 641->646 642->613 646->606
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00A0316A,?,?), ref: 00A031D8
                                                                                                                                                                                                                                  • KillTimer.USER32(?,00000001,?,?,?,?,?,00A0316A,?,?), ref: 00A03204
                                                                                                                                                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00A03227
                                                                                                                                                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00A0316A,?,?), ref: 00A03232
                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 00A03246
                                                                                                                                                                                                                                  • PostQuitMessage.USER32(00000000), ref: 00A03267
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                  • String ID: TaskbarCreated
                                                                                                                                                                                                                                  • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                  • Opcode ID: 3a240a5c0b59ee208f535c418185f6890f190740ebf7cb77084196906678bc7f
                                                                                                                                                                                                                                  • Instruction ID: fd01530455baaebe9f795d006da803d08305b7b1f293689b2508f65e75cfddf2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a240a5c0b59ee208f535c418185f6890f190740ebf7cb77084196906678bc7f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4341193A340208BBDF149BF8BD69BB93B6DEB5D350F040217F503862E1DB618A419761

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 654 a01410-a01449 655 a424b8-a424b9 DestroyWindow 654->655 656 a0144f-a01465 mciSendStringW 654->656 659 a424c4-a424d1 655->659 657 a016c6-a016d3 656->657 658 a0146b-a01473 656->658 661 a016d5-a016f0 UnregisterHotKey 657->661 662 a016f8-a016ff 657->662 658->659 660 a01479-a01488 call a0182e 658->660 663 a42500-a42507 659->663 664 a424d3-a424d6 659->664 675 a4250e-a4251a 660->675 676 a0148e-a01496 660->676 661->662 666 a016f2-a016f3 call a010d0 661->666 662->658 667 a01705 662->667 663->659 672 a42509 663->672 668 a424e2-a424e5 FindClose 664->668 669 a424d8-a424e0 call a06246 664->669 666->662 667->657 674 a424eb-a424f8 668->674 669->674 672->675 674->663 678 a424fa-a424fb call a732b1 674->678 681 a42524-a4252b 675->681 682 a4251c-a4251e FreeLibrary 675->682 679 a42532-a4253f 676->679 680 a0149c-a014c1 call a0cfa0 676->680 678->663 684 a42566-a4256d 679->684 685 a42541-a4255e VirtualFree 679->685 692 a014c3 680->692 693 a014f8-a01503 CoUninitialize 680->693 681->675 683 a4252d 681->683 682->681 683->679 684->679 689 a4256f 684->689 685->684 688 a42560-a42561 call a73317 685->688 688->684 694 a42574-a42578 689->694 696 a014c6-a014f6 call a01a05 call a019ae 692->696 693->694 695 a01509-a0150e 693->695 694->695 699 a4257e-a42584 694->699 697 a01514-a0151e 695->697 698 a42589-a42596 call a732eb 695->698 696->693 701 a01524-a015a5 call a0988f call a01944 call a017d5 call a1fe14 call a0177c call a0988f call a0cfa0 call a017fe call a1fe14 697->701 702 a01707-a01714 call a1f80e 697->702 710 a42598 698->710 699->695 716 a4259d-a425bf call a1fdcd 701->716 744 a015ab-a015cf call a1fe14 701->744 702->701 715 a0171a 702->715 710->716 715->702 722 a425c1 716->722 725 a425c6-a425e8 call a1fdcd 722->725 732 a425ea 725->732 735 a425ef-a42611 call a1fdcd 732->735 741 a42613 735->741 743 a42618-a42625 call a664d4 741->743 749 a42627 743->749 744->725 750 a015d5-a015f9 call a1fe14 744->750 752 a4262c-a42639 call a1ac64 749->752 750->735 755 a015ff-a01619 call a1fe14 750->755 758 a4263b 752->758 755->743 760 a0161f-a01643 call a017d5 call a1fe14 755->760 762 a42640-a4264d call a73245 758->762 760->752 769 a01649-a01651 760->769 768 a4264f 762->768 770 a42654-a42661 call a732cc 768->770 769->762 771 a01657-a01675 call a0988f call a0190a 769->771 776 a42663 770->776 771->770 780 a0167b-a01689 771->780 779 a42668-a42675 call a732cc 776->779 785 a42677 779->785 780->779 782 a0168f-a016c5 call a0988f * 3 call a01876 780->782 785->785
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00A01459
                                                                                                                                                                                                                                  • CoUninitialize.COMBASE ref: 00A014F8
                                                                                                                                                                                                                                  • UnregisterHotKey.USER32(?), ref: 00A016DD
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00A424B9
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 00A4251E
                                                                                                                                                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00A4254B
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                  • String ID: close all
                                                                                                                                                                                                                                  • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                  • Opcode ID: 20a3922ca13ba5deb03a555b6d9c01a214dc9ded7b645ad5c2e560873da81e58
                                                                                                                                                                                                                                  • Instruction ID: b828d68ff5682bff27a73075514f4e06f8ca88394151b018a780492faf5370f8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20a3922ca13ba5deb03a555b6d9c01a214dc9ded7b645ad5c2e560873da81e58
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04D1AD35701212CFCB19EF14D995BA9F7A0BF44310F5582ADF44A6B2A2DB31AC12CF91

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 803 a02c63-a02cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00A02C91
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00A02CB2
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?,?,?,?,?,?,00A01CAD,?), ref: 00A02CC6
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?,?,?,?,?,?,00A01CAD,?), ref: 00A02CCF
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$CreateShow
                                                                                                                                                                                                                                  • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                  • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                  • Opcode ID: a578df43ee5a7b468df13870cb5dfae2e213d66e7748eeaa3f5a0c2968e53501
                                                                                                                                                                                                                                  • Instruction ID: 8956243da50682672bda2516b448a0ba84e2d289232c7beb0ce66f754cdb3823
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a578df43ee5a7b468df13870cb5dfae2e213d66e7748eeaa3f5a0c2968e53501
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C4F0DA796412907BEB719797AC0CEB73FBDD7C6F60B00005BF905AA5A0D6611852DAB0

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A01BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00A01BF4
                                                                                                                                                                                                                                    • Part of subcall function 00A01BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00A01BFC
                                                                                                                                                                                                                                    • Part of subcall function 00A01BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00A01C07
                                                                                                                                                                                                                                    • Part of subcall function 00A01BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00A01C12
                                                                                                                                                                                                                                    • Part of subcall function 00A01BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00A01C1A
                                                                                                                                                                                                                                    • Part of subcall function 00A01BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00A01C22
                                                                                                                                                                                                                                    • Part of subcall function 00A01B4A: RegisterWindowMessageW.USER32(00000004,?,00A012C4), ref: 00A01BA2
                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00A0136A
                                                                                                                                                                                                                                  • OleInitialize.OLE32 ref: 00A01388
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,00000000), ref: 00A424AB
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                  • String ID: pN
                                                                                                                                                                                                                                  • API String ID: 1986988660-805884423
                                                                                                                                                                                                                                  • Opcode ID: 8fa47585e86ba49f98233c5e4d3a14d7d8f574c3d090f2f74795a566ffff9cc2
                                                                                                                                                                                                                                  • Instruction ID: c87d053c80840732456209aabc0b01ae1909ea73c51b31732c3577f3c8af908a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8fa47585e86ba49f98233c5e4d3a14d7d8f574c3d090f2f74795a566ffff9cc2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C0718BB4A12304AFC784EFF9BA456993BE1FB89354754826BD41BC73A2EB384442CF51

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 997 a03b1c-a03b27 998 a03b99-a03b9b 997->998 999 a03b29-a03b2e 997->999 1001 a03b8c-a03b8f 998->1001 999->998 1000 a03b30-a03b48 RegOpenKeyExW 999->1000 1000->998 1002 a03b4a-a03b69 RegQueryValueExW 1000->1002 1003 a03b80-a03b8b RegCloseKey 1002->1003 1004 a03b6b-a03b76 1002->1004 1003->1001 1005 a03b90-a03b97 1004->1005 1006 a03b78-a03b7a 1004->1006 1007 a03b7e 1005->1007 1006->1007 1007->1003
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00A03B0F,SwapMouseButtons,00000004,?), ref: 00A03B40
                                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00A03B0F,SwapMouseButtons,00000004,?), ref: 00A03B61
                                                                                                                                                                                                                                  • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00A03B0F,SwapMouseButtons,00000004,?), ref: 00A03B83
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                  • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                  • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                  • Opcode ID: ba0cd34bb398f5cc06e916466c6fa855d66f601926580bcb18415a859323f586
                                                                                                                                                                                                                                  • Instruction ID: 871ab383ea39851247695e35cf4392e119709e1d1bd33380329126ccbd5af492
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ba0cd34bb398f5cc06e916466c6fa855d66f601926580bcb18415a859323f586
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F112AB6610208FFDF20CFA5EC85AAEBBBCEF05758B10445AA806D7150E6719E459760
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00A433A2
                                                                                                                                                                                                                                    • Part of subcall function 00A06B57: _wcslen.LIBCMT ref: 00A06B6A
                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00A03A04
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                  • String ID: Line:
                                                                                                                                                                                                                                  • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                  • Opcode ID: e38a4a8da0844889836e2fc61b659ec82b6b68e5113931de4a39a09c464f1f36
                                                                                                                                                                                                                                  • Instruction ID: f8fe95aae5edcb403aece39de2d8f1f3d565c5d7bac609c958296d746e602f4d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e38a4a8da0844889836e2fc61b659ec82b6b68e5113931de4a39a09c464f1f36
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6931E272508308ABCB20EB64EC45BEBB3ECAB40314F00492BF59A861D1DB709649C7C2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 00A20668
                                                                                                                                                                                                                                    • Part of subcall function 00A232A4: RaiseException.KERNEL32(?,?,?,00A2068A,?,00AD1444,?,?,?,?,?,?,00A2068A,00A01129,00AC8738,00A01129), ref: 00A23304
                                                                                                                                                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 00A20685
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                  • String ID: Unknown exception
                                                                                                                                                                                                                                  • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                  • Opcode ID: 4bb3447e6b5b9ef612277afd45bdeaecb5e65e68034c43afe0d1327ff160a76f
                                                                                                                                                                                                                                  • Instruction ID: 367688f4346185c3cf79a5205a466dc388effbb69bf0764e103ce6940c60ddbb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4bb3447e6b5b9ef612277afd45bdeaecb5e65e68034c43afe0d1327ff160a76f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C5F0C23490021DBBCF04B7ACF946DEE7B6C6E00354B604535B824D6593EF75DA65C6C0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A03923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00A03A04
                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00A6C259
                                                                                                                                                                                                                                  • KillTimer.USER32(?,00000001,?,?), ref: 00A6C261
                                                                                                                                                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00A6C270
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3500052701-0
                                                                                                                                                                                                                                  • Opcode ID: 0bd6369bcaa68d0f2f1a3f17f33334f6e8940371c1eafa8bb69316192e8ae4b0
                                                                                                                                                                                                                                  • Instruction ID: d63afa22550d45b5d86e4fc41deaf59edba9e585cc9dfd2e61bdfc22742088e2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0bd6369bcaa68d0f2f1a3f17f33334f6e8940371c1eafa8bb69316192e8ae4b0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7331C370A04344AFEB22DFB488A5BE7BBFC9F06314F00049AD6EA97241C7745A85CB51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(00000000,00000000,?,?,00A385CC,?,00AC8CC8,0000000C), ref: 00A38704
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00A385CC,?,00AC8CC8,0000000C), ref: 00A3870E
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00A38739
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2583163307-0
                                                                                                                                                                                                                                  • Opcode ID: 2434f71c894c25b0831c346bf7a39889eaeaf0552f31f72b64b77810e43bbe06
                                                                                                                                                                                                                                  • Instruction ID: d003ac3d34d1d1b2258ec764d9119dcffc71e57fd258b6187af31ce948dab4df
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2434f71c894c25b0831c346bf7a39889eaeaf0552f31f72b64b77810e43bbe06
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5014E32A0572017D634A378AA47B7E77594B82774F39011AF8158F1D2DFA8CC819150
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 00A0DB7B
                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 00A0DB89
                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A0DB9F
                                                                                                                                                                                                                                  • Sleep.KERNELBASE(0000000A), ref: 00A0DBB1
                                                                                                                                                                                                                                  • TranslateAcceleratorW.USER32(?,?,?), ref: 00A51CC9
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3288985973-0
                                                                                                                                                                                                                                  • Opcode ID: efc1006eb2c205f07141f35f7cc43fdeef9c856ff20856cb444c778d058ccfdc
                                                                                                                                                                                                                                  • Instruction ID: cc4cd7a467ef15d463a3680325714ec18b1c711850a6e9849b93d1ba902e0e30
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: efc1006eb2c205f07141f35f7cc43fdeef9c856ff20856cb444c778d058ccfdc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DCF0FE316443849BE730DBE09C89FEA73ADEB85711F504A1AE65A970D0DB309489DB25
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 00A117F6
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Init_thread_footer
                                                                                                                                                                                                                                  • String ID: CALL
                                                                                                                                                                                                                                  • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                  • Opcode ID: 8af20ac32f92ca53a3f4d0fb97d0104ac959cf7282248c1495d9c7d282558d02
                                                                                                                                                                                                                                  • Instruction ID: 443232628dff59a4adad29b273aafec6707e8138955d8da7baa7df5cf4d2638b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8af20ac32f92ca53a3f4d0fb97d0104ac959cf7282248c1495d9c7d282558d02
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C5228C706083419FC714DF14C580BAABBF2BF85314F64895DF9968B3A1D735E885CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetOpenFileNameW.COMDLG32(?), ref: 00A42C8C
                                                                                                                                                                                                                                    • Part of subcall function 00A03AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00A03A97,?,?,00A02E7F,?,?,?,00000000), ref: 00A03AC2
                                                                                                                                                                                                                                    • Part of subcall function 00A02DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00A02DC4
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                  • String ID: X
                                                                                                                                                                                                                                  • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                  • Opcode ID: afa868059812207867841be80b9a3683d9832070ee2b0675c9a4e0e5940156d6
                                                                                                                                                                                                                                  • Instruction ID: ffb88907bf82efbd0f65d6fc680176a835dc291e998e24cdf0ef4dd8e868a1ab
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: afa868059812207867841be80b9a3683d9832070ee2b0675c9a4e0e5940156d6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7621A571A0025C9FCF01EF94D949BEE7BFCAF49314F00405AE405AB281DBB45A898F61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00A03908
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconNotifyShell_
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1144537725-0
                                                                                                                                                                                                                                  • Opcode ID: 82df8420eac3355da1fd49e73e1b164ec6f5a86042d14b18b3e59456badafd7d
                                                                                                                                                                                                                                  • Instruction ID: 2b04cc4bab64a189971fda547cc30ab93150df857524d6116e327c4227e83765
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 82df8420eac3355da1fd49e73e1b164ec6f5a86042d14b18b3e59456badafd7d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C931C3756057059FD760DF64E884797BBF8FB49308F00096EF59A87280E771AA48CB52
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 00A1F661
                                                                                                                                                                                                                                    • Part of subcall function 00A0D730: GetInputState.USER32 ref: 00A0D807
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 00A5F2DE
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4149333218-0
                                                                                                                                                                                                                                  • Opcode ID: f8c219f56f3e970220d4c5c5c87df302f6230ef125a122ccd1c1a8ef60cabe41
                                                                                                                                                                                                                                  • Instruction ID: afb730434a9b242ab5946043b36dab6f9045a8c8aa6547cc0b1660a18baa7af7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f8c219f56f3e970220d4c5c5c87df302f6230ef125a122ccd1c1a8ef60cabe41
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57F082312406059FD310EFA5E945B5AB7E4FF49761F00006AE85EC73A0DB70BC00CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A04E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00A04EDD,?,00AD1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A04E9C
                                                                                                                                                                                                                                    • Part of subcall function 00A04E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00A04EAE
                                                                                                                                                                                                                                    • Part of subcall function 00A04E90: FreeLibrary.KERNEL32(00000000,?,?,00A04EDD,?,00AD1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A04EC0
                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00AD1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A04EFD
                                                                                                                                                                                                                                    • Part of subcall function 00A04E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00A43CDE,?,00AD1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A04E62
                                                                                                                                                                                                                                    • Part of subcall function 00A04E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00A04E74
                                                                                                                                                                                                                                    • Part of subcall function 00A04E59: FreeLibrary.KERNEL32(00000000,?,?,00A43CDE,?,00AD1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A04E87
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2632591731-0
                                                                                                                                                                                                                                  • Opcode ID: 6dbbd94a9f81de633b3a1073c944fd0fc8d4d2eaaecc9b27d007d07c18ed3b5b
                                                                                                                                                                                                                                  • Instruction ID: 51af687baab1a4e265d43a19a9ccde6316dee1904ea769521e1c3d6f09c06a2e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6dbbd94a9f81de633b3a1073c944fd0fc8d4d2eaaecc9b27d007d07c18ed3b5b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D11E7B261020AABDF14FF74EE02FED77A5BF44B11F10842DF642A61C1DEB09A459B50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: __wsopen_s
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3347428461-0
                                                                                                                                                                                                                                  • Opcode ID: 6067391b432d3a65a3503174865d37e02bb296c47430cdffa929088eed8ed083
                                                                                                                                                                                                                                  • Instruction ID: 8caa7f04de6f9bca9a4e606dd1f22b824634d11c0e2dbac7f9453d4c0d02c4e3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6067391b432d3a65a3503174865d37e02bb296c47430cdffa929088eed8ed083
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1311187590420AAFCF15DF58E94199A7BF5EF48314F104059F809AB312DB31DA11CBA5
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                  • Instruction ID: 9c3f92c0cf512e1e242c298e024df341261f17db75382bc530039d325ca09794
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4F0F432511A309AD6317B6DBE05B5A33A89F52331F100735F420921D2DB78E84186A5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,00AD1444,?,00A1FDF5,?,?,00A0A976,00000010,00AD1440,00A013FC,?,00A013C6,?,00A01129), ref: 00A33852
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                  • Opcode ID: cd0c2e17f553a931beaea1b13148318f31d99ff627ab20c1806e71635e7b3b5f
                                                                                                                                                                                                                                  • Instruction ID: d37f692ec18d1e0c89c1b403ea44a783e591a11daedd38ab7867de807c1cf630
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd0c2e17f553a931beaea1b13148318f31d99ff627ab20c1806e71635e7b3b5f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2BE0E53310A234A6EE212BBBAD01B9A3758AF427B0F150131BC05964A0CB10DD0282E4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,00AD1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A04F6D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3664257935-0
                                                                                                                                                                                                                                  • Opcode ID: bcd698012414aab0a16743f9e20448beabcbf941588a844c61eaea7e708b78df
                                                                                                                                                                                                                                  • Instruction ID: 30e5c6b6026c9c4e361b247a51ccda9b7bdc998689cf44964cfe998392076551
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bcd698012414aab0a16743f9e20448beabcbf941588a844c61eaea7e708b78df
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19F015B1505756CFDB349F64E590822BBF4BF187293208A7EE3EA82661CB319884DB10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • IsWindow.USER32(00000000), ref: 00A92A66
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2353593579-0
                                                                                                                                                                                                                                  • Opcode ID: 06af40955b21c9d79bca324f5748dcafc30626cffd1c51e867fa414b5640c1f1
                                                                                                                                                                                                                                  • Instruction ID: 5742a2ea5337e2ad3c3cfc3f8a09eb64738c83dcf9b9fcc8c00db6543f1cd32c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 06af40955b21c9d79bca324f5748dcafc30626cffd1c51e867fa414b5640c1f1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7E04F77354116BACB14EB30DC809FA73ECEF643D57104536AC1AC2500DB30999687A0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00A0314E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconNotifyShell_
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1144537725-0
                                                                                                                                                                                                                                  • Opcode ID: 8030a9e13c90cdb1391101e6ada44d34f8de96120fc72302482f7f9c95506d11
                                                                                                                                                                                                                                  • Instruction ID: d39509ee77e71bd884e84eaca8c56dd39f8038d8bbc0b0f344748ca9b425c1f6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8030a9e13c90cdb1391101e6ada44d34f8de96120fc72302482f7f9c95506d11
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C5F0A770A00318AFEB92DB64EC497D57BFCA701708F0000E6A5499A181DB705789CF41
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00A02DC4
                                                                                                                                                                                                                                    • Part of subcall function 00A06B57: _wcslen.LIBCMT ref: 00A06B6A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 541455249-0
                                                                                                                                                                                                                                  • Opcode ID: 5d703ea8bf90543facfa8116502e7f305ad687cd8a6f8e6587797f27bb9d3e21
                                                                                                                                                                                                                                  • Instruction ID: 6566185803e67556612a276c8b51820e0020f7912491c16ce22cd429194f0c0b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d703ea8bf90543facfa8116502e7f305ad687cd8a6f8e6587797f27bb9d3e21
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 93E0CD76A001245BC710E7989C05FDA77DDDFC8794F040072FD09D7248DD60AD858550
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A03837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00A03908
                                                                                                                                                                                                                                    • Part of subcall function 00A0D730: GetInputState.USER32 ref: 00A0D807
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00A02B6B
                                                                                                                                                                                                                                    • Part of subcall function 00A030F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00A0314E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3667716007-0
                                                                                                                                                                                                                                  • Opcode ID: f79668663c83600b876434a870513adbcc10b4a3d28eed80dd090c4bf4f70a8b
                                                                                                                                                                                                                                  • Instruction ID: 281d8908d99a624cb637db702ff15ba656ad4474175c1c60e6a16643bf189cc0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f79668663c83600b876434a870513adbcc10b4a3d28eed80dd090c4bf4f70a8b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05E086A370425C17CA04FBB4BA5657EB75D9BD1351F40597FF143472E3CE24454A4352
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateFileW.KERNELBASE(00000000,00000000,?,00A40704,?,?,00000000,?,00A40704,00000000,0000000C), ref: 00A403B7
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                                                                                                  • Opcode ID: 0d4687b2d4b67b0e94d824b2ab355ba9286de293a4fb9186fba886160762f728
                                                                                                                                                                                                                                  • Instruction ID: 03c36797434889da4b155c260a1187f76be99695321f7e6a61d8c5ae7b4b0695
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d4687b2d4b67b0e94d824b2ab355ba9286de293a4fb9186fba886160762f728
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78D06C3214010DBBDF028F84DD06EDA3BAAFB48714F114100BE1856020C732E822AB94
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00A01CBC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InfoParametersSystem
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3098949447-0
                                                                                                                                                                                                                                  • Opcode ID: 0de6675b339ad696392807a2094aefe15ab961f5d46b6328003357881d2308f0
                                                                                                                                                                                                                                  • Instruction ID: 59097b5840b3358e49b4d7c9daea18973e2846f5b55eaa61ad691f6ae073eab7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0de6675b339ad696392807a2094aefe15ab961f5d46b6328003357881d2308f0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2AC092363C1304AFF214CBC4BC4EF107764A358B14F448003F60AA95E3C7A22822EB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A19BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A19BB2
                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00A9961A
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00A9965B
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00A9969F
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00A996C9
                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00A996F2
                                                                                                                                                                                                                                  • GetKeyState.USER32(00000011), ref: 00A9978B
                                                                                                                                                                                                                                  • GetKeyState.USER32(00000009), ref: 00A99798
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00A997AE
                                                                                                                                                                                                                                  • GetKeyState.USER32(00000010), ref: 00A997B8
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00A997E9
                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00A99810
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001030,?,00A97E95), ref: 00A99918
                                                                                                                                                                                                                                  • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00A9992E
                                                                                                                                                                                                                                  • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00A99941
                                                                                                                                                                                                                                  • SetCapture.USER32(?), ref: 00A9994A
                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 00A999AF
                                                                                                                                                                                                                                  • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00A999BC
                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00A999D6
                                                                                                                                                                                                                                  • ReleaseCapture.USER32 ref: 00A999E1
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00A99A19
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00A99A26
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 00A99A80
                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00A99AAE
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00A99AEB
                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00A99B1A
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00A99B3B
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00A99B4A
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00A99B68
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00A99B75
                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 00A99B93
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 00A99BFA
                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00A99C2B
                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 00A99C84
                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00A99CB4
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00A99CDE
                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 00A99D01
                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 00A99D4E
                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00A99D82
                                                                                                                                                                                                                                    • Part of subcall function 00A19944: GetWindowLongW.USER32(?,000000EB), ref: 00A19952
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00A99E05
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                  • String ID: (>$@GUI_DRAGID$F
                                                                                                                                                                                                                                  • API String ID: 3429851547-4004422186
                                                                                                                                                                                                                                  • Opcode ID: e91c13b753cb77cdbd5f56554bdfaf4dcf149e3d6b7975a7be2e34d1a199da97
                                                                                                                                                                                                                                  • Instruction ID: 3796936e9d7cf018c011c0c15892c0b46a120e98897f48e4c6c46c06b9d3001e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e91c13b753cb77cdbd5f56554bdfaf4dcf149e3d6b7975a7be2e34d1a199da97
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91427C35304241BFDB24CF68CD94AABBBE5FF49720F14061EF699872A1DB31A891CB51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00A948F3
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00A94908
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00A94927
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00A9494B
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00A9495C
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00A9497B
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00A949AE
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00A949D4
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00A94A0F
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00A94A56
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00A94A7E
                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 00A94A97
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00A94AF2
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00A94B20
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00A94B94
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00A94BE3
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00A94C82
                                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 00A94CAE
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00A94CC9
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,00000000,00000001), ref: 00A94CF1
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00A94D13
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00A94D33
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,00000000,00000001), ref: 00A94D5A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                  • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                  • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                  • Opcode ID: d21564c7ce774b6e71cf0c5e31204aee7e1b628dbc54b35041dbc49e6273cabe
                                                                                                                                                                                                                                  • Instruction ID: bea6ee4040a9b7e767055bba1ea168c7e1979756aa8fd93c906e64e85412a857
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d21564c7ce774b6e71cf0c5e31204aee7e1b628dbc54b35041dbc49e6273cabe
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E12CE71700255ABEF248F68CC49FAE7BF8AF49710F14412AF516EB2E1DB789942CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00A1F998
                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00A5F474
                                                                                                                                                                                                                                  • IsIconic.USER32(00000000), ref: 00A5F47D
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000009), ref: 00A5F48A
                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 00A5F494
                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00A5F4AA
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00A5F4B1
                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00A5F4BD
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001), ref: 00A5F4CE
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001), ref: 00A5F4D6
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00A5F4DE
                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 00A5F4E1
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00A5F4F6
                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 00A5F501
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00A5F50B
                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 00A5F510
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00A5F519
                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 00A5F51E
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00A5F528
                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 00A5F52D
                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 00A5F530
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00A5F557
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                  • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                  • Opcode ID: 88e347983c4b528930669197f2242818e207fd99801dee1f0c662ba4c333fa09
                                                                                                                                                                                                                                  • Instruction ID: 68c9170181f9d94a10e578f751e1eb8cdd7ee14d2c9f42308a0e4ab92786274e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 88e347983c4b528930669197f2242818e207fd99801dee1f0c662ba4c333fa09
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B315371B802187FEB20ABF55C49FBF7E7DEB44B61F110426FA04E61D1DAB15D01AA60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A616C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00A6170D
                                                                                                                                                                                                                                    • Part of subcall function 00A616C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00A6173A
                                                                                                                                                                                                                                    • Part of subcall function 00A616C3: GetLastError.KERNEL32 ref: 00A6174A
                                                                                                                                                                                                                                  • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00A61286
                                                                                                                                                                                                                                  • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00A612A8
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00A612B9
                                                                                                                                                                                                                                  • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00A612D1
                                                                                                                                                                                                                                  • GetProcessWindowStation.USER32 ref: 00A612EA
                                                                                                                                                                                                                                  • SetProcessWindowStation.USER32(00000000), ref: 00A612F4
                                                                                                                                                                                                                                  • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00A61310
                                                                                                                                                                                                                                    • Part of subcall function 00A610BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00A611FC), ref: 00A610D4
                                                                                                                                                                                                                                    • Part of subcall function 00A610BF: CloseHandle.KERNEL32(?,?,00A611FC), ref: 00A610E9
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                  • String ID: $default$winsta0
                                                                                                                                                                                                                                  • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                  • Opcode ID: a47f0c68cd255f9b97dd2d6410c675acb512419187d54529479eb5b3b69986cb
                                                                                                                                                                                                                                  • Instruction ID: 82802d046cc1d5d7bdc951cd94582154360f68a82fcd2e4928deba59f098a624
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a47f0c68cd255f9b97dd2d6410c675acb512419187d54529479eb5b3b69986cb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1081ACB1A00208AFDF21DFA4DD49FEE7FB9EF04704F18412AFA11A61A0DB718945CB21
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A610F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00A61114
                                                                                                                                                                                                                                    • Part of subcall function 00A610F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00A60B9B,?,?,?), ref: 00A61120
                                                                                                                                                                                                                                    • Part of subcall function 00A610F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00A60B9B,?,?,?), ref: 00A6112F
                                                                                                                                                                                                                                    • Part of subcall function 00A610F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00A60B9B,?,?,?), ref: 00A61136
                                                                                                                                                                                                                                    • Part of subcall function 00A610F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00A6114D
                                                                                                                                                                                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00A60BCC
                                                                                                                                                                                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00A60C00
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00A60C17
                                                                                                                                                                                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 00A60C51
                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00A60C6D
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00A60C84
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00A60C8C
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00A60C93
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00A60CB4
                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000), ref: 00A60CBB
                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00A60CEA
                                                                                                                                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00A60D0C
                                                                                                                                                                                                                                  • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00A60D1E
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A60D45
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00A60D4C
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A60D55
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00A60D5C
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A60D65
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00A60D6C
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 00A60D78
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00A60D7F
                                                                                                                                                                                                                                    • Part of subcall function 00A61193: GetProcessHeap.KERNEL32(00000008,00A60BB1,?,00000000,?,00A60BB1,?), ref: 00A611A1
                                                                                                                                                                                                                                    • Part of subcall function 00A61193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00A60BB1,?), ref: 00A611A8
                                                                                                                                                                                                                                    • Part of subcall function 00A61193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00A60BB1,?), ref: 00A611B7
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4175595110-0
                                                                                                                                                                                                                                  • Opcode ID: 41c5bf07fedcd47d9aa570c647570a40ef293943d742f5a40d21e3b4f0abfb57
                                                                                                                                                                                                                                  • Instruction ID: c8c94d140490d13fae205c7829b31506447b81d1d39aac262cddd7bb91d3851d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 41c5bf07fedcd47d9aa570c647570a40ef293943d742f5a40d21e3b4f0abfb57
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90715A72A0021AEFDF10DFE4DC44FAFBBB8BF05310F144616E915A6191DB71AA46CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • OpenClipboard.USER32(00A9CC08), ref: 00A7EB29
                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000D), ref: 00A7EB37
                                                                                                                                                                                                                                  • GetClipboardData.USER32(0000000D), ref: 00A7EB43
                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 00A7EB4F
                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00A7EB87
                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 00A7EB91
                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00A7EBBC
                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(00000001), ref: 00A7EBC9
                                                                                                                                                                                                                                  • GetClipboardData.USER32(00000001), ref: 00A7EBD1
                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00A7EBE2
                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00A7EC22
                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000F), ref: 00A7EC38
                                                                                                                                                                                                                                  • GetClipboardData.USER32(0000000F), ref: 00A7EC44
                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00A7EC55
                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00A7EC77
                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00A7EC94
                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00A7ECD2
                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00A7ECF3
                                                                                                                                                                                                                                  • CountClipboardFormats.USER32 ref: 00A7ED14
                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 00A7ED59
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 420908878-0
                                                                                                                                                                                                                                  • Opcode ID: 2caa1c452baf6b7d276faa9b572c7bd459ce0945142848585f5c1e9e88e784a0
                                                                                                                                                                                                                                  • Instruction ID: f4b48c8c64bb1827f052ff54f614680822f35a4eb30b03fcbeafafe2aeef3b1f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2caa1c452baf6b7d276faa9b572c7bd459ce0945142848585f5c1e9e88e784a0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB61E2352042059FD310EF64DD84F6A7BE8AF88714F04C59AF55A872A2DF30DD06CBA2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00A769BE
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00A76A12
                                                                                                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00A76A4E
                                                                                                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00A76A75
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 00A76AB2
                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 00A76ADF
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                  • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                  • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                  • Opcode ID: 7f688fbaabb438be620e3c4c53b7c2813290f2e308a150396708ad5d30309272
                                                                                                                                                                                                                                  • Instruction ID: ab5b96af7c2bb8b89f1d8b5c09ce0fc754a8eee1510ad17d83a7a2e3c052e2fc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7f688fbaabb438be620e3c4c53b7c2813290f2e308a150396708ad5d30309272
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46D14071508344AEC710EBA4DD81EABB7ECAF88704F44491DF589D6191EB74EA48CB62
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00A79663
                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 00A796A1
                                                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32(?,?), ref: 00A796BB
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 00A796D3
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00A796DE
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 00A796FA
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00A7974A
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(00AC6B7C), ref: 00A79768
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00A79772
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00A7977F
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00A7978F
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                  • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                  • Opcode ID: 9c85cb2f6af36f5be921f5fba0d05e5380121cd7e9793d05a9bc83e5e9f73d85
                                                                                                                                                                                                                                  • Instruction ID: 8782566e2d4e40dfffba7549a72c7fded9ed8d80de69308d6c5494541addf8e7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9c85cb2f6af36f5be921f5fba0d05e5380121cd7e9793d05a9bc83e5e9f73d85
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D319132641619BBDB14EFB4EC49EDF77ACAF09320F10C567E819E2190EB30DD458A24
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00A797BE
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 00A79819
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00A79824
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 00A79840
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00A79890
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(00AC6B7C), ref: 00A798AE
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00A798B8
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00A798C5
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00A798D5
                                                                                                                                                                                                                                    • Part of subcall function 00A6DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00A6DB00
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                  • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                  • Opcode ID: de82891dde68eacba4051e9672878fa5605e46b5f0a0be35db3ca6eddff377a0
                                                                                                                                                                                                                                  • Instruction ID: 408d5e6d0a3d2db329299921105107be86ee06ea27ee109cd17b14c9b404e570
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: de82891dde68eacba4051e9672878fa5605e46b5f0a0be35db3ca6eddff377a0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75319232641A19BADB10EFB4EC48ADF77ACAF06320F14C5A7E818A2190DB30DD458B65
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A8C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00A8B6AE,?,?), ref: 00A8C9B5
                                                                                                                                                                                                                                    • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8C9F1
                                                                                                                                                                                                                                    • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8CA68
                                                                                                                                                                                                                                    • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8CA9E
                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A8BF3E
                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00A8BFA9
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00A8BFCD
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00A8C02C
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00A8C0E7
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00A8C154
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00A8C1E9
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00A8C23A
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00A8C2E3
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00A8C382
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00A8C38F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3102970594-0
                                                                                                                                                                                                                                  • Opcode ID: b5b4debda4d6ba60eec263eac99960c254f24de3e43c20a5954fb942ddccc3f8
                                                                                                                                                                                                                                  • Instruction ID: b10af756255bc04c681f09170a71799d8b674ec8f413cb4103f5a9d6475e3950
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b5b4debda4d6ba60eec263eac99960c254f24de3e43c20a5954fb942ddccc3f8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A024C71604200AFD714DF24C995E2ABBE5EF49318F18859DF84ACB2A2DB31ED46CF61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLocalTime.KERNEL32(?), ref: 00A78257
                                                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 00A78267
                                                                                                                                                                                                                                  • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00A78273
                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00A78310
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00A78324
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00A78356
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00A7838C
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00A78395
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                  • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                  • Opcode ID: f92adc2c33add46c576893caaa4250a9455c7a4b97dd1ceaf0e9fc59508ba842
                                                                                                                                                                                                                                  • Instruction ID: 9f9647d03d5cb6347370f647a1f15fa05edc008e296b7e9e93017e79f9f61b54
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f92adc2c33add46c576893caaa4250a9455c7a4b97dd1ceaf0e9fc59508ba842
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B617B726083059FC710EF64D9449AFB3E8FF89324F04892EF99987251DB35E945CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A03AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00A03A97,?,?,00A02E7F,?,?,?,00000000), ref: 00A03AC2
                                                                                                                                                                                                                                    • Part of subcall function 00A6E199: GetFileAttributesW.KERNEL32(?,00A6CF95), ref: 00A6E19A
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00A6D122
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00A6D1DD
                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 00A6D1F0
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?), ref: 00A6D20D
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00A6D237
                                                                                                                                                                                                                                    • Part of subcall function 00A6D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00A6D21C,?,?), ref: 00A6D2B2
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000,?,?,?), ref: 00A6D253
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00A6D264
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                  • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                  • Opcode ID: 53c45586540e5dc3c8b9a729db3933a259dfb09b36ed2f62d75c3b1f4b7f9ad2
                                                                                                                                                                                                                                  • Instruction ID: cf15d13d552c6397f36c12c50bc8046a2165bd37a110cd98e86bd1a54fcbfebf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 53c45586540e5dc3c8b9a729db3933a259dfb09b36ed2f62d75c3b1f4b7f9ad2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED616E31E0110DAFCF05EBE0DA929EEB7B9AF55340F208165E40277192EB316F09DB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1737998785-0
                                                                                                                                                                                                                                  • Opcode ID: a040cf164879af114f4bd0ac4acaaa046e92f631c9d2fcbdae4e0c999429d129
                                                                                                                                                                                                                                  • Instruction ID: d3c94999622950d7402e0ff0a0b42703276a031d8f010414938b9865a329a6e7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a040cf164879af114f4bd0ac4acaaa046e92f631c9d2fcbdae4e0c999429d129
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3841A335604611AFD720DF55E848F5ABBE5FF48328F14C49AE4198F6A2CB35EC42CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A616C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00A6170D
                                                                                                                                                                                                                                    • Part of subcall function 00A616C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00A6173A
                                                                                                                                                                                                                                    • Part of subcall function 00A616C3: GetLastError.KERNEL32 ref: 00A6174A
                                                                                                                                                                                                                                  • ExitWindowsEx.USER32(?,00000000), ref: 00A6E932
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                  • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                  • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                  • Opcode ID: 4b9b211b5ab2929b5c1f032ae0103b807a6c36a445a9a7b6859badefda4782b1
                                                                                                                                                                                                                                  • Instruction ID: e81424ea23c5475c83394ae6ec424a7f55874f8d4ac7f179332625150f6712dd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b9b211b5ab2929b5c1f032ae0103b807a6c36a445a9a7b6859badefda4782b1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3401D67B710211ABFB54E7B49C86FBBB37CAF14750F150822F912E21D1E9A15C4081A0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00A81276
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00A81283
                                                                                                                                                                                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 00A812BA
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00A812C5
                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 00A812F4
                                                                                                                                                                                                                                  • listen.WSOCK32(00000000,00000005), ref: 00A81303
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00A8130D
                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 00A8133C
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 540024437-0
                                                                                                                                                                                                                                  • Opcode ID: 808bbcb5e3a172b1c11f6609cf6e70504726a9d6d636fe83f3c9a427e18501fa
                                                                                                                                                                                                                                  • Instruction ID: bba3b30be8bb6ad7fee0353ffeaba8c2a91a2e72e9bfd151660af15577c2aa18
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 808bbcb5e3a172b1c11f6609cf6e70504726a9d6d636fe83f3c9a427e18501fa
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4141A4316002009FD710EF64D588B69BBE9FF46328F188199D8568F2D6D771ED82CBE1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A03AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00A03A97,?,?,00A02E7F,?,?,?,00000000), ref: 00A03AC2
                                                                                                                                                                                                                                    • Part of subcall function 00A6E199: GetFileAttributesW.KERNEL32(?,00A6CF95), ref: 00A6E19A
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00A6D420
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?), ref: 00A6D470
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00A6D481
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00A6D498
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00A6D4A1
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                  • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                  • Opcode ID: 8af70b5ad411c1fbdaaccf335ce3c9274d3bf61e955d533b3bb076b441721b32
                                                                                                                                                                                                                                  • Instruction ID: c761fe50585831eeb19383369acf1d5d62247898e106155e963818a8e1d8dfad
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8af70b5ad411c1fbdaaccf335ce3c9274d3bf61e955d533b3bb076b441721b32
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A317E31508349ABC304EF64D9959AFB7B8AEA1354F444A1EF4D5931D1EF30AE09CB63
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: __floor_pentium4
                                                                                                                                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                  • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                  • Opcode ID: 05eea638af8c737b05cddd3958ab0c91e3e0b7198e137ee2e821e86d478a1139
                                                                                                                                                                                                                                  • Instruction ID: 72fe6640faeb1650dcb490c15d966699d615cb56d551334843da0872e9ff3513
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 05eea638af8c737b05cddd3958ab0c91e3e0b7198e137ee2e821e86d478a1139
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8C23A71E186298FDB25CF28DD407EAB7B5EB49305F1441EAE84DE7281E774AE818F40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A764DC
                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00A76639
                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(00A9FCF8,00000000,00000001,00A9FB68,?), ref: 00A76650
                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 00A768D4
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                  • String ID: .lnk
                                                                                                                                                                                                                                  • API String ID: 886957087-24824748
                                                                                                                                                                                                                                  • Opcode ID: 67f468ab27ba076d946293aaf95820a6f17c27749911ffbc99b5e2bf99e7769b
                                                                                                                                                                                                                                  • Instruction ID: c20675d3c7d2bb5341c0db9faae39a46688f4571bc4b751a136ae612757c4049
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67f468ab27ba076d946293aaf95820a6f17c27749911ffbc99b5e2bf99e7769b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B7D14971508705AFD304EF24D981A6BB7E8FF98704F00896DF5998B292DB70ED09CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(?,?,00000000), ref: 00A822E8
                                                                                                                                                                                                                                    • Part of subcall function 00A7E4EC: GetWindowRect.USER32(?,?), ref: 00A7E504
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00A82312
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00A82319
                                                                                                                                                                                                                                  • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00A82355
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00A82381
                                                                                                                                                                                                                                  • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00A823DF
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2387181109-0
                                                                                                                                                                                                                                  • Opcode ID: 06615c6784dd480777fbdc51f32a617cc44cdbcd014d5f29498abab5b3fe0271
                                                                                                                                                                                                                                  • Instruction ID: 203801514e02d8e13ac83caba65dd5d7319090402c0f9c62c08b763b9d3e984b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 06615c6784dd480777fbdc51f32a617cc44cdbcd014d5f29498abab5b3fe0271
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A331E372604315AFC720EF54C845F6BB7E9FF84710F00091AF9859B181DB34E909CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00A79B78
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00A79C8B
                                                                                                                                                                                                                                    • Part of subcall function 00A73874: GetInputState.USER32 ref: 00A738CB
                                                                                                                                                                                                                                    • Part of subcall function 00A73874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A73966
                                                                                                                                                                                                                                  • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00A79BA8
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00A79C75
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                  • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                  • Opcode ID: bd65ffd4c1822e3a9a6d5541a791ec5d36b58f3b12db4d6d84dc2a5efeb3cc77
                                                                                                                                                                                                                                  • Instruction ID: ce81f34bc8226e725baaf58b6617ed3107c54d36c69d32a26f3faafbb3e63233
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bd65ffd4c1822e3a9a6d5541a791ec5d36b58f3b12db4d6d84dc2a5efeb3cc77
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2415E7190060AAFCF15DFA4DD95AEFBBB8EF05310F24C156E409A2191EB309E84CF61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A19BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A19BB2
                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,?,?,?,?), ref: 00A19A4E
                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00A19B23
                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 00A19B36
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3131106179-0
                                                                                                                                                                                                                                  • Opcode ID: cf28e923cfe8521f7856aa6d4cc752e5a525e17d1a84596a5250cabc659212a3
                                                                                                                                                                                                                                  • Instruction ID: a8a9e65be283d2df8af743040be4f942121dcbd2f323bd9aa55ea1a240e20ec4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cf28e923cfe8521f7856aa6d4cc752e5a525e17d1a84596a5250cabc659212a3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 94A13A70208414BEE725DB3CADB8DFF36EDEF46381B14010AF802D6591CA359D8AD272
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A8304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00A8307A
                                                                                                                                                                                                                                    • Part of subcall function 00A8304E: _wcslen.LIBCMT ref: 00A8309B
                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00A8185D
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00A81884
                                                                                                                                                                                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 00A818DB
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00A818E6
                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 00A81915
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1601658205-0
                                                                                                                                                                                                                                  • Opcode ID: dc1fde3901f8495dd6e46e88eb8c9ddd88af724c4410cdb08c4998d48d5d44d6
                                                                                                                                                                                                                                  • Instruction ID: 93c76d8c61df6a59e72af3c6e88f902f62194c04e0702dc9f6adc82254ac4ebb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc1fde3901f8495dd6e46e88eb8c9ddd88af724c4410cdb08c4998d48d5d44d6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0451C671A00204AFDB10EF64D986F6A77E5AB44718F048498F9065F3D3DB71AD82CBE1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 292994002-0
                                                                                                                                                                                                                                  • Opcode ID: f7f8a688b3e8a767d166d4319ccd2d9bf8e1fd7520de78c7b1e019c2c1650cde
                                                                                                                                                                                                                                  • Instruction ID: 5a070d1f0d2e04be60df7504d3adbc50dc200f0380ff4a81dfabaae95c19d07e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7f8a688b3e8a767d166d4319ccd2d9bf8e1fd7520de78c7b1e019c2c1650cde
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4121A4317806125FDB208F2AD884F6A7BE5EF95325F198069E846CB351DB71EC42CB90
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                  • API String ID: 0-1546025612
                                                                                                                                                                                                                                  • Opcode ID: edc4f238927e8856accc07e524383143250b972c5052221f58cd80aa3ba61a76
                                                                                                                                                                                                                                  • Instruction ID: de6f712b2687357583e77d70d9b9a218ddf61e512383a0c94a65706ce9e2bf47
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: edc4f238927e8856accc07e524383143250b972c5052221f58cd80aa3ba61a76
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EAA2B074E0061ECBDF24CF58D8407AEB7B1BF84310F2481AAE855AB285EB759D81CF95
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00A6AAAC
                                                                                                                                                                                                                                  • SetKeyboardState.USER32(00000080), ref: 00A6AAC8
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00A6AB36
                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00A6AB88
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 432972143-0
                                                                                                                                                                                                                                  • Opcode ID: 9a3baf302f12c1989412153bb6e36dd0a2bbf6bc06fca394b77cc8a24574a760
                                                                                                                                                                                                                                  • Instruction ID: 70b33c26155c41b25e59f7032e3c27d8a90bb76fca780f962c5419d4d4ff4da2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a3baf302f12c1989412153bb6e36dd0a2bbf6bc06fca394b77cc8a24574a760
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D31F430A40648AEFB35CB658C05BFE7BBAEB65320F04421BF591A61D1D7758D81CB62
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3BB7F
                                                                                                                                                                                                                                    • Part of subcall function 00A329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000), ref: 00A329DE
                                                                                                                                                                                                                                    • Part of subcall function 00A329C8: GetLastError.KERNEL32(00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000,00000000), ref: 00A329F0
                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32 ref: 00A3BB91
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,?,00AD121C,000000FF,?,0000003F,?,?), ref: 00A3BC09
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,?,00AD1270,000000FF,?,0000003F,?,?,?,00AD121C,000000FF,?,0000003F,?,?), ref: 00A3BC36
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 806657224-0
                                                                                                                                                                                                                                  • Opcode ID: 7ef7c8bfcf21108d3a0adcec1a14d0e312fd87fa4c59ff482c4b3e46e31c92a2
                                                                                                                                                                                                                                  • Instruction ID: 47c8180837f0eebe1a119975d8a32689a6aadfdc3533dd969abfb7aa4b6e966b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7ef7c8bfcf21108d3a0adcec1a14d0e312fd87fa4c59ff482c4b3e46e31c92a2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C31B070904205EFCB11DFA9DC819A9BBB9FF45720B1446ABF161DB2A1DB319E42CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InternetReadFile.WININET(?,?,00000400,?), ref: 00A7CE89
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 00A7CEEA
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000), ref: 00A7CEFE
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 234945975-0
                                                                                                                                                                                                                                  • Opcode ID: 58ec462610557f04b89fdad6e36406f6898a850384882e3844fa6763b5850b03
                                                                                                                                                                                                                                  • Instruction ID: d72aceda207dcb840fe8e5db94f25cff25c327f7417f405239877efd97e1c41b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 58ec462610557f04b89fdad6e36406f6898a850384882e3844fa6763b5850b03
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F219AB1600705ABEB20DFA5DD48BA7B7F8EB40364F10C42EE54A92151EB70EE458B64
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00A682AA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: lstrlen
                                                                                                                                                                                                                                  • String ID: ($|
                                                                                                                                                                                                                                  • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                  • Opcode ID: 3ef58a79777225e8535d8fa202ac5757d0970c6dcc4aa2d8f2b61bde57241b90
                                                                                                                                                                                                                                  • Instruction ID: 16cfa3c30f9a02ef9e1ef5d5589739212289e2196a6812f0e7fa3049fbb41920
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ef58a79777225e8535d8fa202ac5757d0970c6dcc4aa2d8f2b61bde57241b90
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B7323574A00605DFCB28CF59C080AAAB7F4FF48710B15C56EE59ADB3A1EB74E981CB40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00A75CC1
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 00A75D17
                                                                                                                                                                                                                                  • FindClose.KERNEL32(?), ref: 00A75D5F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3541575487-0
                                                                                                                                                                                                                                  • Opcode ID: f8a680d2b511c6bcc0d2ef5d6552ab7cfca9c4c0be6b71830f40abfa8d0dcaef
                                                                                                                                                                                                                                  • Instruction ID: 01ff93a2070f710ce1475974ccf74431c687a5b3e87ce893c82544b9367b2529
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f8a680d2b511c6bcc0d2ef5d6552ab7cfca9c4c0be6b71830f40abfa8d0dcaef
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C4519874A04A019FC714CF28D894A9AB7E4FF09324F14855EE95A8B3A2DB70FC04CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 00A3271A
                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00A32724
                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 00A32731
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3906539128-0
                                                                                                                                                                                                                                  • Opcode ID: 7713b1f5f60894e0394c2c73d76a76ea6c011e84e9648a57828367c3ecbd8f6a
                                                                                                                                                                                                                                  • Instruction ID: 81758ca0a71427e773f9808ce0d6a4fe4e61bc68011f750a0e1def995949f012
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7713b1f5f60894e0394c2c73d76a76ea6c011e84e9648a57828367c3ecbd8f6a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3931B774911228ABCB21DF68DD89BDDB7B8BF08310F5041EAE81CA7261E7309F818F45
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 00A751DA
                                                                                                                                                                                                                                  • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00A75238
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 00A752A1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1682464887-0
                                                                                                                                                                                                                                  • Opcode ID: 8cc925b51fd3d574ce22d5148f126bc43c532a361eec6935cec576088942bd8e
                                                                                                                                                                                                                                  • Instruction ID: 96ec4b32ac6f2f6e4b3d7101ff553530f550592a113f720787b3e165b273d8ec
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8cc925b51fd3d574ce22d5148f126bc43c532a361eec6935cec576088942bd8e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B313075A00518DFDB00DF94D884EEDBBB4FF49314F148099E909AB3A2DB71E856CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A1FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00A20668
                                                                                                                                                                                                                                    • Part of subcall function 00A1FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00A20685
                                                                                                                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00A6170D
                                                                                                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00A6173A
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A6174A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 577356006-0
                                                                                                                                                                                                                                  • Opcode ID: b99d59f1d3eb7a5385738454c296f315fb797045a99d4206ef29b6b944f31baa
                                                                                                                                                                                                                                  • Instruction ID: cafab7c012290eb4c5e0f622d441ddaf9217efa06ab582967898ffce393c76eb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b99d59f1d3eb7a5385738454c296f315fb797045a99d4206ef29b6b944f31baa
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D1191B2504304AFD718DF54EC86DABBBB9EB44764B24852EE05657641EB70BC418B60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00A6D608
                                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00A6D645
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00A6D650
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 33631002-0
                                                                                                                                                                                                                                  • Opcode ID: 5ea5cd7c6dce21e6b2a79d177525ca7337dbde20eacd7a1a11e0ee985318b88e
                                                                                                                                                                                                                                  • Instruction ID: ac9f3fe9b2170a0bc570e220fc66162fdef2d61850da9a04a7a1b0f2e1604a62
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ea5cd7c6dce21e6b2a79d177525ca7337dbde20eacd7a1a11e0ee985318b88e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92115E75E05228BFDB10CF99DC45FAFBBBCEB45B60F108116F904E7290D6704A058BA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00A6168C
                                                                                                                                                                                                                                  • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00A616A1
                                                                                                                                                                                                                                  • FreeSid.ADVAPI32(?), ref: 00A616B1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3429775523-0
                                                                                                                                                                                                                                  • Opcode ID: 3f6f2c7a4ad22cd8067cb67ceff4b42224f498dbd45613d54a3d5d41ea9c1bea
                                                                                                                                                                                                                                  • Instruction ID: bef22bac277665b4ddaa0c2da8afc33ffd77a0cc0b805f2c048d5d5bd0361bb4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3f6f2c7a4ad22cd8067cb67ceff4b42224f498dbd45613d54a3d5d41ea9c1bea
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82F0F475A50309FBDF00DFE4DD89AAEBBBCEB08614F504565E501E2191E774AA448A50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetUserNameW.ADVAPI32(?,?), ref: 00A5D28C
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: NameUser
                                                                                                                                                                                                                                  • String ID: X64
                                                                                                                                                                                                                                  • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                  • Opcode ID: 5ee545017074bcae45b77ad35fab3d917c6e5ee2944ef94992ee6d22a4ffddfb
                                                                                                                                                                                                                                  • Instruction ID: 347d2718970737e2d56fb52caff8ad8fd72409345c49f9bf3566ceb7775e59ac
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ee545017074bcae45b77ad35fab3d917c6e5ee2944ef94992ee6d22a4ffddfb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7FD0CAB480112DEECBA0CBA0EC88DDEB3BCBB08306F100292F506A2000DB7096898F20
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                  • Instruction ID: ae1d8de887f9af6c63cc42d0b1aff3a5a8ea30e897983a1cfacfe6d47d98466f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A4021E71E002299FDF14CFADD9806ADFBF1EF48324F254169D919E7344D731AA418B94
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: (>$Variable is not of type 'Object'.
                                                                                                                                                                                                                                  • API String ID: 0-1039529144
                                                                                                                                                                                                                                  • Opcode ID: 73d8d8c9aa3716d8e3f9d4faddaba3b55a6f155f62a04448a3d2c229e664c75c
                                                                                                                                                                                                                                  • Instruction ID: f9ad4a61b45dac28938f3ec9d4ba142203652b07f4180ddefe91cf6ba7e3a797
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 73d8d8c9aa3716d8e3f9d4faddaba3b55a6f155f62a04448a3d2c229e664c75c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E932AA7090021CDBDF14DF90E991EEDB7B5BF05314F208259E806AB2D2DB35AE4ACB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00A76918
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00A76961
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                                                                                                                  • Opcode ID: ad94bd443d98613fdbd439cc15a8a376ecb9a1feebfcd0dbe0a1df5f590e3edb
                                                                                                                                                                                                                                  • Instruction ID: 7d8dd749b2cdee99030c06fa98fed89ee74d4d463beaf497ee4df6d4f3b5ac28
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad94bd443d98613fdbd439cc15a8a376ecb9a1feebfcd0dbe0a1df5f590e3edb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 501190716046019FC710DF69D884B16BBE5FF85328F14C6A9E5698F6A2CB30EC45CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00A84891,?,?,00000035,?), ref: 00A737E4
                                                                                                                                                                                                                                  • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00A84891,?,?,00000035,?), ref: 00A737F4
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3479602957-0
                                                                                                                                                                                                                                  • Opcode ID: a229ebea0a2e28f66e1274f9c52aef577151e578953068837c79c5dfc3f0c763
                                                                                                                                                                                                                                  • Instruction ID: c991a245bfd32c89a9b6ecf0b11cf528df9a5edbeedf6910bde9d09a0c3a6431
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a229ebea0a2e28f66e1274f9c52aef577151e578953068837c79c5dfc3f0c763
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19F0E5B17042282AEB20A7A69D4DFEB7BAEEFC4771F004166F509D2281D9609945C6B0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00A6B25D
                                                                                                                                                                                                                                  • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00A6B270
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3536248340-0
                                                                                                                                                                                                                                  • Opcode ID: 4f62fcc3e55e0973ec466033a65d74dc1ffa8723120befb3c5fa830a138cbb78
                                                                                                                                                                                                                                  • Instruction ID: 22a3c702433179d98331e9469d7fedb767e5eb2e33b6bfba126c508635076559
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f62fcc3e55e0973ec466033a65d74dc1ffa8723120befb3c5fa830a138cbb78
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3F06D7090428DABDB05CFA0C805BEE7BB0FF04315F00800AF951A5192C77982019FA4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00A611FC), ref: 00A610D4
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,00A611FC), ref: 00A610E9
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 81990902-0
                                                                                                                                                                                                                                  • Opcode ID: 36e2958213bc56d35549199525a6dd4184d6d9db67e22439fa673ba633105e18
                                                                                                                                                                                                                                  • Instruction ID: 2503733a2e14bf1a104174b96e85aeaf9168eee7867e27c2abc26fd1fc2867b7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36e2958213bc56d35549199525a6dd4184d6d9db67e22439fa673ba633105e18
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0FE04F32008640AEEB252B51FD05EB77BA9EB04320F14882EF5A5804B1DF626CE0DB10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00A36766,?,?,00000008,?,?,00A3FEFE,00000000), ref: 00A36998
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionRaise
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3997070919-0
                                                                                                                                                                                                                                  • Opcode ID: 892d1cc29c31286d0412567438c41c851415fdcccff6685a6562a879bdc5989f
                                                                                                                                                                                                                                  • Instruction ID: 72197074161b3fda627a2718e9ee361849ab5f6b6f50a4c121101b44659bb75b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 892d1cc29c31286d0412567438c41c851415fdcccff6685a6562a879bdc5989f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 94B11771610609AFD719CF28C48AB657BB0FF49364F29C658F899CF2A2C735E991CB40
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 0-3916222277
                                                                                                                                                                                                                                  • Opcode ID: 4bafa4c74f206d1001e9561f3f0a18dcbd3bb02d6ca7d0503a873e4fb53d82d7
                                                                                                                                                                                                                                  • Instruction ID: 709b777902c7062dfc75fc9365ed15f57095e3d2271b5b80eec599a5cdf6d0ac
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4bafa4c74f206d1001e9561f3f0a18dcbd3bb02d6ca7d0503a873e4fb53d82d7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C3127E75A10229DFDB14CF58C9806EEB7F5FF48310F14819AE849EB255EB349A85CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • BlockInput.USER32(00000001), ref: 00A7EABD
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: BlockInput
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3456056419-0
                                                                                                                                                                                                                                  • Opcode ID: d590014e92ea3ce0cbf839b378c9a304ef6d77101119feb1347cb1527037c55a
                                                                                                                                                                                                                                  • Instruction ID: 3fffc177f0480c529af6dc68129b7a1ebb333f94d5d98d0f013e0820e37bc7f9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d590014e92ea3ce0cbf839b378c9a304ef6d77101119feb1347cb1527037c55a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43E01A312102049FC710EF59E904E9AB7E9AF987B0F00C456FD4AC7291DA70A8418BA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00A203EE), ref: 00A209DA
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3192549508-0
                                                                                                                                                                                                                                  • Opcode ID: 03c5ebeebb505a73403c4755c212c92274d716d063093cb84834dcaf5533da5b
                                                                                                                                                                                                                                  • Instruction ID: b25d9550704e17ee3b78264013852b7410dcbc45927524f751f9c67a0e4a7471
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 03c5ebeebb505a73403c4755c212c92274d716d063093cb84834dcaf5533da5b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 0-4108050209
                                                                                                                                                                                                                                  • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                  • Instruction ID: 7e0900dcf94dfc432b0c39211e04a348e422927046d3c8accb176417e24a691d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2051657160D7355BDB38877CBA5ABBE23E99B02340F180539E982D7282CA15EFC1D352
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 867c22394bd36280889705be10a4cf30a4d1107b52c0c5b9263e2e6b3f5fc1f4
                                                                                                                                                                                                                                  • Instruction ID: cf134811c8c2222e6372aceafef5df2de945b4b97fea2301750fbfe21172324f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 867c22394bd36280889705be10a4cf30a4d1107b52c0c5b9263e2e6b3f5fc1f4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0321361D29F024DD7379638C82233AA649AFB73C5F15D727F81AB5DA6EB29C4C34200
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 83fc195d1a1998d543aaff46c728361404ddae1b71b161f8cdba876c4e32a19b
                                                                                                                                                                                                                                  • Instruction ID: 407976d5d7f55fb1a2abea5409aa0057d8ff30271969e026d35de61db8e245dd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83fc195d1a1998d543aaff46c728361404ddae1b71b161f8cdba876c4e32a19b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1322732A003158FDF28CB69C4906BD7BB1FB45372F298166DC49DB699E234DD89DB80
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: ac29b0582854e13ef6f15d3a1f24f95f82202d2a0e0b2d6f438da9e33e850e1d
                                                                                                                                                                                                                                  • Instruction ID: 593bad9e3c634257f4afefd47939a7fa6ebe28779bc0c3d9c3d8a997b9063c61
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac29b0582854e13ef6f15d3a1f24f95f82202d2a0e0b2d6f438da9e33e850e1d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF22BF74E04609DFDF14CFA4D981AAEB3F6FF44300F244629E816AB292EB35AD55CB50
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: a0ccefae37291c60ac7640c5d33c02e5fec09c45bba5619407ebb2bf27dd33ce
                                                                                                                                                                                                                                  • Instruction ID: 3a333357dc28fc112ee46b2bdf72d9da77d10267e0f3ac6e344d81fb358570a2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a0ccefae37291c60ac7640c5d33c02e5fec09c45bba5619407ebb2bf27dd33ce
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B502C5B5E00209EFDF04DF54D981AAEB7B5FF44340F118169E8169B2D1EB31AE61CB91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: b4a5b5b0f33fcf2d458431d9d07772f011d0cbef9fcd8c5d437b35a51533afd0
                                                                                                                                                                                                                                  • Instruction ID: 5a5da4b337ced77232686a5e9b0691c50b80514c685e859b36787f6ac9bc2c99
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b4a5b5b0f33fcf2d458431d9d07772f011d0cbef9fcd8c5d437b35a51533afd0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D1B12321D2AF514DCB2396798831336F64CAFBB6D5F91D31BFC2678D62EB2286834140
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                  • Instruction ID: 9f63f09eed24a604170686eff54e0a245e1433b68c9a9ae7aff67c06088004f9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F59146725080B34ADB2D473EA57447EFFE15AA23A131A07BED4F2CA1C5FE24D954D620
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                  • Instruction ID: 7e1e520df0ed3c38a0d789de0a25d670fdecc85d2b3dd7c26da806b825fed946
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B9153722090B359DB2D433D957453EFEE15A923A131A07BEE4F2CA1D5EE24C964E720
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                  • Instruction ID: c19ef142046ce809b5d94ee4eeb7d54e64f11c46b4b0399e15ef66394d47e176
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A59121722090B34ADB2D477EA57443EFFF15AA23A231A07BED4F2CA1C5FE2485549620
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 52144c55a5c3735529d48f3c121678d91d88ecf96de2cfe8a8ff28c48ca960ac
                                                                                                                                                                                                                                  • Instruction ID: 89cfa1fe507ba53a974280a90fd7f55e02b6e3b63650b5826a02fb4bf3129c6a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 52144c55a5c3735529d48f3c121678d91d88ecf96de2cfe8a8ff28c48ca960ac
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C661457120873996DF389B2CBAA6BBE23A5DF41750F20093AF843DB281DA15DF428355
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 39a3a0efe44d6d0ef0058cb215590d0cf3b383e254752051cd67706d68f81a83
                                                                                                                                                                                                                                  • Instruction ID: a8902d56ba2f3431143b4edeb6dd37adbcc52c4febd15d30e67f48633c04372a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 39a3a0efe44d6d0ef0058cb215590d0cf3b383e254752051cd67706d68f81a83
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5A617A7560873957DE388B2C7951BBF2394EF42700F100979F843DB681DA16EF428B66
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                  • Instruction ID: e3a08d14102ee5b3585d34d173e957329c33639147aa5ffaf699d363cdb04fbc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F48174726090B349DB6D473E957443EFFE15AA23A131A07BDD4F2CB1C1EE24CA54E660
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 2a67bcc82d19ef5a1b258104fd8971417df9c54bda69be35bcc7ab96f72d81f4
                                                                                                                                                                                                                                  • Instruction ID: df0c11b0af2253074080a84eb35774a917fc20208708876ddf2140d9bd33b1c0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a67bcc82d19ef5a1b258104fd8971417df9c54bda69be35bcc7ab96f72d81f4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B22193326216118BDB28CF79C82277A73E5A764310F19CA2EE4A7C37D0DE35A905CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00A82B30
                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00A82B43
                                                                                                                                                                                                                                  • DestroyWindow.USER32 ref: 00A82B52
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00A82B6D
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00A82B74
                                                                                                                                                                                                                                  • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00A82CA3
                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00A82CB1
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A82CF8
                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 00A82D04
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00A82D40
                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A82D62
                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A82D75
                                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A82D80
                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00A82D89
                                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A82D98
                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00A82DA1
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A82DA8
                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00A82DB3
                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A82DC5
                                                                                                                                                                                                                                  • OleLoadPicture.OLEAUT32(?,00000000,00000000,00A9FC38,00000000), ref: 00A82DDB
                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00A82DEB
                                                                                                                                                                                                                                  • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00A82E11
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00A82E30
                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A82E52
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A8303F
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                  • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                  • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                  • Opcode ID: cc5dbec8f350ca4eb34878ee44529f1d8f58a04ca86a090964757f59875af7e2
                                                                                                                                                                                                                                  • Instruction ID: 5fcbaf6f130b5423063d975f4884514cba3f98dfac21368e2df761ca957571b3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cc5dbec8f350ca4eb34878ee44529f1d8f58a04ca86a090964757f59875af7e2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B028075600208AFDB14DFA4DD89EAE7BB9FF48724F108159F915AB2A1DB70ED01CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 00A9712F
                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00A97160
                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00A9716C
                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,000000FF), ref: 00A97186
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 00A97195
                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 00A971C0
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000010), ref: 00A971C8
                                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(00000000), ref: 00A971CF
                                                                                                                                                                                                                                  • FrameRect.USER32(?,?,00000000), ref: 00A971DE
                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00A971E5
                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FE,000000FE), ref: 00A97230
                                                                                                                                                                                                                                  • FillRect.USER32(?,?,?), ref: 00A97262
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00A97284
                                                                                                                                                                                                                                    • Part of subcall function 00A973E8: GetSysColor.USER32(00000012), ref: 00A97421
                                                                                                                                                                                                                                    • Part of subcall function 00A973E8: SetTextColor.GDI32(?,?), ref: 00A97425
                                                                                                                                                                                                                                    • Part of subcall function 00A973E8: GetSysColorBrush.USER32(0000000F), ref: 00A9743B
                                                                                                                                                                                                                                    • Part of subcall function 00A973E8: GetSysColor.USER32(0000000F), ref: 00A97446
                                                                                                                                                                                                                                    • Part of subcall function 00A973E8: GetSysColor.USER32(00000011), ref: 00A97463
                                                                                                                                                                                                                                    • Part of subcall function 00A973E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00A97471
                                                                                                                                                                                                                                    • Part of subcall function 00A973E8: SelectObject.GDI32(?,00000000), ref: 00A97482
                                                                                                                                                                                                                                    • Part of subcall function 00A973E8: SetBkColor.GDI32(?,00000000), ref: 00A9748B
                                                                                                                                                                                                                                    • Part of subcall function 00A973E8: SelectObject.GDI32(?,?), ref: 00A97498
                                                                                                                                                                                                                                    • Part of subcall function 00A973E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00A974B7
                                                                                                                                                                                                                                    • Part of subcall function 00A973E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00A974CE
                                                                                                                                                                                                                                    • Part of subcall function 00A973E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00A974DB
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4124339563-0
                                                                                                                                                                                                                                  • Opcode ID: 2bff2c76d8ac6499891177ba2779882414a82b79c02ad3f31f27b7b767778fa6
                                                                                                                                                                                                                                  • Instruction ID: 3f7f9339e4ef0f72ea0a67091e4994bf1b300b26e58dc3609c5159341ff447f3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2bff2c76d8ac6499891177ba2779882414a82b79c02ad3f31f27b7b767778fa6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1A17E72218701AFDB01DFA4DC48A6F7BE9FB49330F100B1AF962961E1DB71E9458B61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?,?), ref: 00A18E14
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001308,?,00000000), ref: 00A56AC5
                                                                                                                                                                                                                                  • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00A56AFE
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00A56F43
                                                                                                                                                                                                                                    • Part of subcall function 00A18F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00A18BE8,?,00000000,?,?,?,?,00A18BBA,00000000,?), ref: 00A18FC5
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001053), ref: 00A56F7F
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00A56F96
                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?), ref: 00A56FAC
                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?), ref: 00A56FB7
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                  • Opcode ID: 2c79c71cbd7805ceceb42c04419673251181fae06c8f3c2f89c13b6bdaeb1617
                                                                                                                                                                                                                                  • Instruction ID: fc790788acd74d2b997266692333efe736b260d53be0b484b331011eae99bec2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c79c71cbd7805ceceb42c04419673251181fae06c8f3c2f89c13b6bdaeb1617
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2912BE30601601EFDB25CF24C954BAAB7F1FB45312F94446AF885CB2A2CB35EC9ACB51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000), ref: 00A8273E
                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00A8286A
                                                                                                                                                                                                                                  • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00A828A9
                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00A828B9
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00A82900
                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 00A8290C
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00A82955
                                                                                                                                                                                                                                  • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00A82964
                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00A82974
                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00A82978
                                                                                                                                                                                                                                  • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00A82988
                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00A82991
                                                                                                                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 00A8299A
                                                                                                                                                                                                                                  • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00A829C6
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000030,00000000,00000001), ref: 00A829DD
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00A82A1D
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00A82A31
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000404,00000001,00000000), ref: 00A82A42
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00A82A77
                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00A82A82
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00A82A8D
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00A82A97
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                  • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                  • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                  • Opcode ID: 93a7229a2e27c095e7cd8b8c09781008f352a8b2599986d85837fef097d82c8b
                                                                                                                                                                                                                                  • Instruction ID: 32f13957a632c7586e92548d0f8182c8c3cfd5bbeed83986cef9c83de6f2f6f6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93a7229a2e27c095e7cd8b8c09781008f352a8b2599986d85837fef097d82c8b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7FB16D71A00619BFEB14DFA8DD49FAE7BA9EB08710F004115FA15EB2D0DB70AD41CBA4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 00A74AED
                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?,00A9CB68,?,\\.\,00A9CC08), ref: 00A74BCA
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,00A9CB68,?,\\.\,00A9CC08), ref: 00A74D36
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                  • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                  • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                  • Opcode ID: 143a5421841af1a43853704a53bfe8cbd179b9e88d11e495a05d94a87eacdf74
                                                                                                                                                                                                                                  • Instruction ID: 640e08b8a936a4e0a1e89b603b7c5eb8bc3ac1867f1fc095471360616e17db5c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 143a5421841af1a43853704a53bfe8cbd179b9e88d11e495a05d94a87eacdf74
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80618F31705509ABCB16DF28CE82E6977B0BF4C344B25C419F80AAB692DB35ED41DB51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000012), ref: 00A97421
                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 00A97425
                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00A9743B
                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00A97446
                                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(?), ref: 00A9744B
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000011), ref: 00A97463
                                                                                                                                                                                                                                  • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00A97471
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00A97482
                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 00A9748B
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 00A97498
                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 00A974B7
                                                                                                                                                                                                                                  • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00A974CE
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(00000000,000000F0), ref: 00A974DB
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00A9752A
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00A97554
                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FD,000000FD), ref: 00A97572
                                                                                                                                                                                                                                  • DrawFocusRect.USER32(?,?), ref: 00A9757D
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000011), ref: 00A9758E
                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 00A97596
                                                                                                                                                                                                                                  • DrawTextW.USER32(?,00A970F5,000000FF,?,00000000), ref: 00A975A8
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 00A975BF
                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 00A975CA
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 00A975D0
                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 00A975D5
                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 00A975DB
                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,?), ref: 00A975E5
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1996641542-0
                                                                                                                                                                                                                                  • Opcode ID: f80d4a8d05e6281f554ff6baf04d00cb36c80e932dd6ff0ac2f6d70133c1c34a
                                                                                                                                                                                                                                  • Instruction ID: af83de6b4bdddf7b1da171778d7ef182b1d95fc76f0caf9a5cfdf70d2c48096d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f80d4a8d05e6281f554ff6baf04d00cb36c80e932dd6ff0ac2f6d70133c1c34a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9F615F76A00618AFDF01DFA4DC49EEE7FB9EB08330F114116F915AB2A1DB749941CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00A91128
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00A9113D
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00A91144
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00A91199
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00A911B9
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00A911ED
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00A9120B
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00A9121D
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000421,?,?), ref: 00A91232
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00A91245
                                                                                                                                                                                                                                  • IsWindowVisible.USER32(00000000), ref: 00A912A1
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00A912BC
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00A912D0
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00A912E8
                                                                                                                                                                                                                                  • MonitorFromPoint.USER32(?,?,00000002), ref: 00A9130E
                                                                                                                                                                                                                                  • GetMonitorInfoW.USER32(00000000,?), ref: 00A91328
                                                                                                                                                                                                                                  • CopyRect.USER32(?,?), ref: 00A9133F
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000412,00000000), ref: 00A913AA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                  • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                  • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                  • Opcode ID: 0950119a250d4d1198f87dfcddfcfb42bf703d167cfcc5964123995ba6a1d8f0
                                                                                                                                                                                                                                  • Instruction ID: 3ec1c52be4f062f1a1a76b95e4f386659a67a63c15eb61983e9c1d324747ea47
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0950119a250d4d1198f87dfcddfcfb42bf703d167cfcc5964123995ba6a1d8f0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CB16B71604341AFDB00DF64D984B6BBBE4FF88354F00891DF99A9B2A1CB31E845CBA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00A18968
                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000007), ref: 00A18970
                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00A1899B
                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000008), ref: 00A189A3
                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000004), ref: 00A189C8
                                                                                                                                                                                                                                  • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00A189E5
                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00A189F5
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00A18A28
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00A18A3C
                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,000000FF), ref: 00A18A5A
                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00A18A76
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 00A18A81
                                                                                                                                                                                                                                    • Part of subcall function 00A1912D: GetCursorPos.USER32(?), ref: 00A19141
                                                                                                                                                                                                                                    • Part of subcall function 00A1912D: ScreenToClient.USER32(00000000,?), ref: 00A1915E
                                                                                                                                                                                                                                    • Part of subcall function 00A1912D: GetAsyncKeyState.USER32(00000001), ref: 00A19183
                                                                                                                                                                                                                                    • Part of subcall function 00A1912D: GetAsyncKeyState.USER32(00000002), ref: 00A1919D
                                                                                                                                                                                                                                  • SetTimer.USER32(00000000,00000000,00000028,00A190FC), ref: 00A18AA8
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                  • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                  • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                  • Opcode ID: 97db2f8ca0241402b78d5e44572eb841ae0a05ad0f853642abc0378bddb37e78
                                                                                                                                                                                                                                  • Instruction ID: 14241c0700f324783717bc43bacba3358e1944b3ced2026a4b50ea4f7ae18c76
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 97db2f8ca0241402b78d5e44572eb841ae0a05ad0f853642abc0378bddb37e78
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60B17F71A40209AFDF14DFA8DD55BEE3BB5FB48315F11421AFA16A7290DB34E841CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A610F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00A61114
                                                                                                                                                                                                                                    • Part of subcall function 00A610F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00A60B9B,?,?,?), ref: 00A61120
                                                                                                                                                                                                                                    • Part of subcall function 00A610F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00A60B9B,?,?,?), ref: 00A6112F
                                                                                                                                                                                                                                    • Part of subcall function 00A610F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00A60B9B,?,?,?), ref: 00A61136
                                                                                                                                                                                                                                    • Part of subcall function 00A610F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00A6114D
                                                                                                                                                                                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00A60DF5
                                                                                                                                                                                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00A60E29
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00A60E40
                                                                                                                                                                                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 00A60E7A
                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00A60E96
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00A60EAD
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00A60EB5
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00A60EBC
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00A60EDD
                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000), ref: 00A60EE4
                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00A60F13
                                                                                                                                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00A60F35
                                                                                                                                                                                                                                  • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00A60F47
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A60F6E
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00A60F75
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A60F7E
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00A60F85
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A60F8E
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00A60F95
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 00A60FA1
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00A60FA8
                                                                                                                                                                                                                                    • Part of subcall function 00A61193: GetProcessHeap.KERNEL32(00000008,00A60BB1,?,00000000,?,00A60BB1,?), ref: 00A611A1
                                                                                                                                                                                                                                    • Part of subcall function 00A61193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00A60BB1,?), ref: 00A611A8
                                                                                                                                                                                                                                    • Part of subcall function 00A61193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00A60BB1,?), ref: 00A611B7
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4175595110-0
                                                                                                                                                                                                                                  • Opcode ID: b6d637ee7c28f7cf2c801c81a0aca944e319e56542a9be87c6827d48ce69233f
                                                                                                                                                                                                                                  • Instruction ID: 6f4b3f874f666e640ae1eb9ca54952497292983d18c029a1e9bc186b401210e0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6d637ee7c28f7cf2c801c81a0aca944e319e56542a9be87c6827d48ce69233f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 87716B72A0021AABDF21DFA4DD44FAFBBB8FF05311F144215FA19E6191DB319945CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A8C4BD
                                                                                                                                                                                                                                  • RegCreateKeyExW.ADVAPI32(?,?,00000000,00A9CC08,00000000,?,00000000,?,?), ref: 00A8C544
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00A8C5A4
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A8C5F4
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A8C66F
                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00A8C6B2
                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00A8C7C1
                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00A8C84D
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00A8C881
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00A8C88E
                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00A8C960
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                  • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                  • API String ID: 9721498-966354055
                                                                                                                                                                                                                                  • Opcode ID: 229a00441d72a551c142b0afb6a844a77b69a9ea289d0c7afe82c7d6f895d88b
                                                                                                                                                                                                                                  • Instruction ID: 41156fcd1c0639a7d5594eebe839888cfa596c031367d82f338b76d1d798b20a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 229a00441d72a551c142b0afb6a844a77b69a9ea289d0c7afe82c7d6f895d88b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 841258356042019FDB14EF14D991A2AB7E5EF88724F04889DF89A9B3A2DB31FD41CF91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 00A909C6
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A90A01
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00A90A54
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A90A8A
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A90B06
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A90B81
                                                                                                                                                                                                                                    • Part of subcall function 00A1F9F2: _wcslen.LIBCMT ref: 00A1F9FD
                                                                                                                                                                                                                                    • Part of subcall function 00A62BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00A62BFA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                  • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                  • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                  • Opcode ID: 495c734ac68a67ccb732c9940e650a3dca067721cab286c8969361329734b6a3
                                                                                                                                                                                                                                  • Instruction ID: a3e3c5f6c445bc474ac77678cbd46397184c5ed9e8e7725c3757bb51b55aebfb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 495c734ac68a67ccb732c9940e650a3dca067721cab286c8969361329734b6a3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5EE189362087019FCB14EF28C550D6EB7E1BF98394B15895CF8969B3A2DB30ED85CB81
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                  • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                  • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                  • Opcode ID: c5a1aebcd1fa55c18546e0cb63693d86c83a855054dbf8dbd96f5fcab39ebe75
                                                                                                                                                                                                                                  • Instruction ID: 08b00c51d10d24fa96da096fbd39108c10e79e8722bbe412eeb690e236a19bc4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c5a1aebcd1fa55c18546e0cb63693d86c83a855054dbf8dbd96f5fcab39ebe75
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B71093260056A8BCB10FF7CDD41ABF73A2AB607B4B110529F8669B284E631CD45CBB0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A9835A
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A9836E
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A98391
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A983B4
                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00A983F2
                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00A9361A,?), ref: 00A9844E
                                                                                                                                                                                                                                  • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00A98487
                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00A984CA
                                                                                                                                                                                                                                  • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00A98501
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 00A9850D
                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00A9851D
                                                                                                                                                                                                                                  • DestroyIcon.USER32(?), ref: 00A9852C
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00A98549
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00A98555
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                  • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                  • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                  • Opcode ID: 30159a86830badc8db5311817f1c1524bfb2d8eb06617a4bec3b82cad6dac102
                                                                                                                                                                                                                                  • Instruction ID: f11b7503d270f6273388500681dff064d031e796407b5ada5c90b0034aa75695
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 30159a86830badc8db5311817f1c1524bfb2d8eb06617a4bec3b82cad6dac102
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F61DF71640619BBEF14DF64DC81BBE77A8BF09B21F10461AF815D60D1DF78A980CBA0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                  • API String ID: 0-1645009161
                                                                                                                                                                                                                                  • Opcode ID: 4f94b7032d21b1a2bdcdf70dfbdec0345a5c38920ae78834fce802d9d6416d3d
                                                                                                                                                                                                                                  • Instruction ID: 62cfdfa419cf513a3e83cec80ab21a4ec8e4418b9ace0cdeee3524dbdb54f84a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f94b7032d21b1a2bdcdf70dfbdec0345a5c38920ae78834fce802d9d6416d3d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3081D171F04609BFDB20AF64ED42FAE37A8AF95340F044425F905AA1D2EB74EA51C7A1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CharLowerBuffW.USER32(?,?), ref: 00A73EF8
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A73F03
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A73F5A
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A73F98
                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?), ref: 00A73FD6
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00A7401E
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00A74059
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00A74087
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                  • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                  • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                  • Opcode ID: e6513775b331b722197d6e6987e2c60cfdd461d21ec163baaff292772aa8cabb
                                                                                                                                                                                                                                  • Instruction ID: 97b13fba0d6a6173e603dfc3648fa080196b8c54a74b8fae1a82bdd932055075
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e6513775b331b722197d6e6987e2c60cfdd461d21ec163baaff292772aa8cabb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E71D072A042159FC710EF24CD8096AB7F4EF98758F01C92DF59A97291EB30ED46CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadIconW.USER32(00000063), ref: 00A65A2E
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00A65A40
                                                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00A65A57
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 00A65A6C
                                                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00A65A72
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00A65A82
                                                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00A65A88
                                                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00A65AA9
                                                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00A65AC3
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00A65ACC
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A65B33
                                                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00A65B6F
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00A65B75
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00A65B7C
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00A65BD3
                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00A65BE0
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000005,00000000,?), ref: 00A65C05
                                                                                                                                                                                                                                  • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00A65C2F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 895679908-0
                                                                                                                                                                                                                                  • Opcode ID: 82023945c0ae4914d8d108f72dc0a6b7733dacf0a84234d6a5f7772c3d2f7748
                                                                                                                                                                                                                                  • Instruction ID: 126737e26e0ee25a87fbae65e8606e568a7b8d32559452c43db8f17bb7508738
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 82023945c0ae4914d8d108f72dc0a6b7733dacf0a84234d6a5f7772c3d2f7748
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 10716E31A00B09AFDB20DFB8CE85A6EBBF5FF48714F104519E542A25A0DB75E945CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F89), ref: 00A7FE27
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F8A), ref: 00A7FE32
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00A7FE3D
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F03), ref: 00A7FE48
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F8B), ref: 00A7FE53
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F01), ref: 00A7FE5E
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F81), ref: 00A7FE69
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F88), ref: 00A7FE74
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F80), ref: 00A7FE7F
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F86), ref: 00A7FE8A
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F83), ref: 00A7FE95
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F85), ref: 00A7FEA0
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F82), ref: 00A7FEAB
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F84), ref: 00A7FEB6
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F04), ref: 00A7FEC1
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 00A7FECC
                                                                                                                                                                                                                                  • GetCursorInfo.USER32(?), ref: 00A7FEDC
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A7FF1E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3215588206-0
                                                                                                                                                                                                                                  • Opcode ID: 7b8df50588ca4bf4782ede70feddfa8a643122fcbfa93210ae04f05a25e508ab
                                                                                                                                                                                                                                  • Instruction ID: f90d3a034d5d60ae6d5320b225ffb9207412475e8e80548609d30f3ff8c70a0c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b8df50588ca4bf4782ede70feddfa8a643122fcbfa93210ae04f05a25e508ab
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF4124B0D083196EDB10DFBA9C8585EBFE8FF04764B50852AE11DEB281DB789901CE91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00A200C6
                                                                                                                                                                                                                                    • Part of subcall function 00A200ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00AD070C,00000FA0,6E5DD1AB,?,?,?,?,00A423B3,000000FF), ref: 00A2011C
                                                                                                                                                                                                                                    • Part of subcall function 00A200ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00A423B3,000000FF), ref: 00A20127
                                                                                                                                                                                                                                    • Part of subcall function 00A200ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00A423B3,000000FF), ref: 00A20138
                                                                                                                                                                                                                                    • Part of subcall function 00A200ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00A2014E
                                                                                                                                                                                                                                    • Part of subcall function 00A200ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00A2015C
                                                                                                                                                                                                                                    • Part of subcall function 00A200ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00A2016A
                                                                                                                                                                                                                                    • Part of subcall function 00A200ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00A20195
                                                                                                                                                                                                                                    • Part of subcall function 00A200ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00A201A0
                                                                                                                                                                                                                                  • ___scrt_fastfail.LIBCMT ref: 00A200E7
                                                                                                                                                                                                                                    • Part of subcall function 00A200A3: __onexit.LIBCMT ref: 00A200A9
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  • WakeAllConditionVariable, xrefs: 00A20162
                                                                                                                                                                                                                                  • SleepConditionVariableCS, xrefs: 00A20154
                                                                                                                                                                                                                                  • InitializeConditionVariable, xrefs: 00A20148
                                                                                                                                                                                                                                  • kernel32.dll, xrefs: 00A20133
                                                                                                                                                                                                                                  • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00A20122
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                  • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                  • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                  • Opcode ID: 923c2c500a0c7b819d98ac7c0be7ca923c08a3e7b8ac87259aa9922c5f7b655c
                                                                                                                                                                                                                                  • Instruction ID: e21eabcb038a89163e7badacffc25e8e5eadc6cbe580f83b608d845f873de5ab
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 923c2c500a0c7b819d98ac7c0be7ca923c08a3e7b8ac87259aa9922c5f7b655c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0121D732745B207FEB109BB8BC06F6A73E4FB05B61F100637F806E6692DE6498008A94
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                  • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                  • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                  • Opcode ID: f18b4c264a1cf30d81a4741b2ff32e8c0e6698344042676f956faa01453d45fc
                                                                                                                                                                                                                                  • Instruction ID: fb5b08b1d7123f28d83cd4c7a27cdd863cde679669d52d4ae61b0b02df083d24
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f18b4c264a1cf30d81a4741b2ff32e8c0e6698344042676f956faa01453d45fc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8E1A333E00526ABCF149F78C851BEEFBB4BF54710F558129E556A7240EF30AE868790
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CharLowerBuffW.USER32(00000000,00000000,00A9CC08), ref: 00A74527
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A7453B
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A74599
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A745F4
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A7463F
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A746A7
                                                                                                                                                                                                                                    • Part of subcall function 00A1F9F2: _wcslen.LIBCMT ref: 00A1F9FD
                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?,00AC6BF0,00000061), ref: 00A74743
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                  • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                  • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                  • Opcode ID: afae2be100ce06ef749d12a3fa56a0ee32bc0bd21e3ff478945663a8bd1223e7
                                                                                                                                                                                                                                  • Instruction ID: 7e7e60bb8e244bc2eaf9e351a07a2bb1f9274323bce96b2ef6dd5a8ad661738b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: afae2be100ce06ef749d12a3fa56a0ee32bc0bd21e3ff478945663a8bd1223e7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0B1D0716083029FC714DF28DD90A6AB7E5AFA9760F50CA2DF49AC7291D730DD44CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A19BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A19BB2
                                                                                                                                                                                                                                  • DragQueryPoint.SHELL32(?,?), ref: 00A99147
                                                                                                                                                                                                                                    • Part of subcall function 00A97674: ClientToScreen.USER32(?,?), ref: 00A9769A
                                                                                                                                                                                                                                    • Part of subcall function 00A97674: GetWindowRect.USER32(?,?), ref: 00A97710
                                                                                                                                                                                                                                    • Part of subcall function 00A97674: PtInRect.USER32(?,?,00A98B89), ref: 00A97720
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 00A991B0
                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00A991BB
                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00A991DE
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00A99225
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 00A9923E
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,?,?), ref: 00A99255
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,?,?), ref: 00A99277
                                                                                                                                                                                                                                  • DragFinish.SHELL32(?), ref: 00A9927E
                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00A99371
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                  • String ID: (>$@GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                  • API String ID: 221274066-591034327
                                                                                                                                                                                                                                  • Opcode ID: 1d863bb03d76f1811a4a10e9ba69f8b739f2faf70a1783aa8ec867cea29bbc05
                                                                                                                                                                                                                                  • Instruction ID: b7871a032a43a9a6b6968603f4d6094c2b930c4e65cfa36d91ce228d6774549e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d863bb03d76f1811a4a10e9ba69f8b739f2faf70a1783aa8ec867cea29bbc05
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12618A71208305AFD701DFA4DD85DAFBBE8FF89750F00091EF596961A1DB309A49CB62
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,00A9CC08), ref: 00A840BB
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00A840CD
                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00A9CC08), ref: 00A840F2
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,00A9CC08), ref: 00A8413E
                                                                                                                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028,?,00A9CC08), ref: 00A841A8
                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00000009), ref: 00A84262
                                                                                                                                                                                                                                  • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00A842C8
                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00A842F2
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                  • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                  • API String ID: 354098117-199464113
                                                                                                                                                                                                                                  • Opcode ID: 479e983445c09ad7b7bfc60ea5138397593898fe656fa687be676386eadca6ea
                                                                                                                                                                                                                                  • Instruction ID: b9097bcb2430dce99e594a6c22394b266ba3576be19434e8c17e13275d7ac6ce
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 479e983445c09ad7b7bfc60ea5138397593898fe656fa687be676386eadca6ea
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1123D75A0021AEFDB14EF94C884EAEBBB5FF49314F248099F9059B251D731ED46CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00AD1990), ref: 00A42F8D
                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00AD1990), ref: 00A4303D
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00A43081
                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 00A4308A
                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(00AD1990,00000000,?,00000000,00000000,00000000), ref: 00A4309D
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00A430A9
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                  • Opcode ID: ad72dab62ecfce21a962fb3d5633d53ee416f9236571ac1030fa619ba521aa0c
                                                                                                                                                                                                                                  • Instruction ID: cf8555d2fb521d243bb54a87ede5f810da84b5be15942a00a5dda8fe178d8bb5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad72dab62ecfce21a962fb3d5633d53ee416f9236571ac1030fa619ba521aa0c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6171F535640209BEEB21CF64DC49FAABF78FF45364F204216F625AA1E0C7B1A964CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000,?), ref: 00A96DEB
                                                                                                                                                                                                                                    • Part of subcall function 00A06B57: _wcslen.LIBCMT ref: 00A06B6A
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00A96E5F
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00A96E81
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00A96E94
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00A96EB5
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00A00000,00000000), ref: 00A96EE4
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00A96EFD
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00A96F16
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00A96F1D
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00A96F35
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00A96F4D
                                                                                                                                                                                                                                    • Part of subcall function 00A19944: GetWindowLongW.USER32(?,000000EB), ref: 00A19952
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                  • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                  • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                  • Opcode ID: b379330980105531c7f2a19cbb5b88ff9535ba5982cf393b432f8a3b3bd0c76c
                                                                                                                                                                                                                                  • Instruction ID: 02cf44a45186eb80375c038aa394c3f3e3cfb80463f5222ab1936a24359f8964
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b379330980105531c7f2a19cbb5b88ff9535ba5982cf393b432f8a3b3bd0c76c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72715674604244AFDB21CF68D954FBABBE9FF89314F44081EF989872A1DB74A906CB11
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00A7C4B0
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00A7C4C3
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00A7C4D7
                                                                                                                                                                                                                                  • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00A7C4F0
                                                                                                                                                                                                                                  • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00A7C533
                                                                                                                                                                                                                                  • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00A7C549
                                                                                                                                                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00A7C554
                                                                                                                                                                                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00A7C584
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00A7C5DC
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00A7C5F0
                                                                                                                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 00A7C5FB
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                  • Opcode ID: 0964fcd4c30bbe7588568707c60ef0f2394b300e1a8c18ca06f4884e5fe938bc
                                                                                                                                                                                                                                  • Instruction ID: 7c3cb4c23895b77348e46a12daf9f7dea79ed77f717e69f1bb325edab3feb819
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0964fcd4c30bbe7588568707c60ef0f2394b300e1a8c18ca06f4884e5fe938bc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5512BB1640604BFDB21DFA4CD88AAB7BBCFB08764F00C51EF94A96250DB35E9459B60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00A98592
                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 00A985A2
                                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00A985AD
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00A985BA
                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00A985C8
                                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00A985D7
                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00A985E0
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00A985E7
                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00A985F8
                                                                                                                                                                                                                                  • OleLoadPicture.OLEAUT32(?,00000000,00000000,00A9FC38,?), ref: 00A98611
                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00A98621
                                                                                                                                                                                                                                  • GetObjectW.GDI32(?,00000018,000000FF), ref: 00A98641
                                                                                                                                                                                                                                  • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00A98671
                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00A98699
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00A986AF
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3840717409-0
                                                                                                                                                                                                                                  • Opcode ID: eb0616e9812d361f23b378f35f575a1469561248b0e99421bd28eae44dcf0e7f
                                                                                                                                                                                                                                  • Instruction ID: a4119cd520b732fc07e49e8cc16e0213d8ac4b1230fa4ff903c0e6efad490c43
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb0616e9812d361f23b378f35f575a1469561248b0e99421bd28eae44dcf0e7f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E411975700604AFDB11DFA5DD48EAA7BBCFF89721F108159F905EB260DB349902CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000000), ref: 00A71502
                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 00A7150B
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00A71517
                                                                                                                                                                                                                                  • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00A715FB
                                                                                                                                                                                                                                  • VarR8FromDec.OLEAUT32(?,?), ref: 00A71657
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00A71708
                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00A7178C
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00A717D8
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00A717E7
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000000), ref: 00A71823
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                  • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                  • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                  • Opcode ID: ac966484d01c8f635134f7acbf5c9365db3b4d98dd4b74c8513b8a68af94dad2
                                                                                                                                                                                                                                  • Instruction ID: 0351fb896dd781fb6d3e1f2a76c3d057fb773244402461cea81e1b7d3f892b0e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac966484d01c8f635134f7acbf5c9365db3b4d98dd4b74c8513b8a68af94dad2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C0D1DD72A00615EBDF189F69E985BB9B7F9BF44704F14C05AE40AAB180DB30EC45DB62
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                    • Part of subcall function 00A8C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00A8B6AE,?,?), ref: 00A8C9B5
                                                                                                                                                                                                                                    • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8C9F1
                                                                                                                                                                                                                                    • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8CA68
                                                                                                                                                                                                                                    • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8CA9E
                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A8B6F4
                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00A8B772
                                                                                                                                                                                                                                  • RegDeleteValueW.ADVAPI32(?,?), ref: 00A8B80A
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00A8B87E
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00A8B89C
                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00A8B8F2
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00A8B904
                                                                                                                                                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 00A8B922
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 00A8B983
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00A8B994
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                  • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                  • Opcode ID: 1955b49472e2d0fd8d9a2e439f7d8d7258c7d1844d87506d096144436a33db96
                                                                                                                                                                                                                                  • Instruction ID: d63a972558fed6909e8bf41c9fba7855d8b9dd7b04c1121be5a5b8f8e0c47097
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1955b49472e2d0fd8d9a2e439f7d8d7258c7d1844d87506d096144436a33db96
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CC17E30214201AFD714EF24C495F2ABBE5BF84318F14855CF59A4B2A2CB75ED46CBA2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00A825D8
                                                                                                                                                                                                                                  • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00A825E8
                                                                                                                                                                                                                                  • CreateCompatibleDC.GDI32(?), ref: 00A825F4
                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 00A82601
                                                                                                                                                                                                                                  • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00A8266D
                                                                                                                                                                                                                                  • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00A826AC
                                                                                                                                                                                                                                  • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00A826D0
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 00A826D8
                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 00A826E1
                                                                                                                                                                                                                                  • DeleteDC.GDI32(?), ref: 00A826E8
                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,?), ref: 00A826F3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                  • String ID: (
                                                                                                                                                                                                                                  • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                  • Opcode ID: 07e8abd26795f948af051bd11782972671fee08ce502a6d25671c851fee8d741
                                                                                                                                                                                                                                  • Instruction ID: 1e1306cfc9693be822b026aa17600b9b0bd9b3bd5a82e55462cf30454a1187db
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 07e8abd26795f948af051bd11782972671fee08ce502a6d25671c851fee8d741
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD61F375E00219EFCF14DFE8D984AAEBBB5FF48310F20852AE955A7250E770A941CF64
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ___free_lconv_mon.LIBCMT ref: 00A3DAA1
                                                                                                                                                                                                                                    • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D659
                                                                                                                                                                                                                                    • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D66B
                                                                                                                                                                                                                                    • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D67D
                                                                                                                                                                                                                                    • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D68F
                                                                                                                                                                                                                                    • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D6A1
                                                                                                                                                                                                                                    • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D6B3
                                                                                                                                                                                                                                    • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D6C5
                                                                                                                                                                                                                                    • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D6D7
                                                                                                                                                                                                                                    • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D6E9
                                                                                                                                                                                                                                    • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D6FB
                                                                                                                                                                                                                                    • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D70D
                                                                                                                                                                                                                                    • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D71F
                                                                                                                                                                                                                                    • Part of subcall function 00A3D63C: _free.LIBCMT ref: 00A3D731
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3DA96
                                                                                                                                                                                                                                    • Part of subcall function 00A329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000), ref: 00A329DE
                                                                                                                                                                                                                                    • Part of subcall function 00A329C8: GetLastError.KERNEL32(00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000,00000000), ref: 00A329F0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3DAB8
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3DACD
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3DAD8
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3DAFA
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3DB0D
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3DB1B
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3DB26
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3DB5E
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3DB65
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3DB82
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3DB9A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 161543041-0
                                                                                                                                                                                                                                  • Opcode ID: b93d9865debfbc1a363ab733d278cc2a6938834d255316bd56fe93c788bb87db
                                                                                                                                                                                                                                  • Instruction ID: 5a6f6b3f117df63b7113a7ead8bf854b9a67a749510ccf9038109eb62c73cb87
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b93d9865debfbc1a363ab733d278cc2a6938834d255316bd56fe93c788bb87db
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF312732A04705DFEB22AF39FA45B5AB7E9FF40360F154469F459DB191DB31AC808B20
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 00A6369C
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A636A7
                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00A63797
                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 00A6380C
                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 00A6385D
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00A63882
                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 00A638A0
                                                                                                                                                                                                                                  • ScreenToClient.USER32(00000000), ref: 00A638A7
                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 00A63921
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 00A6395D
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                  • String ID: %s%u
                                                                                                                                                                                                                                  • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                  • Opcode ID: 0dbe0b79d7e4196d8ab553bb497eac9d7c3fd4e1e68ce7fe8b333a4f092f1efc
                                                                                                                                                                                                                                  • Instruction ID: be1fe28d35fc2dbdb7ff8ec8423c5fdd3129afdfe577a07ce30eed5c424c204e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0dbe0b79d7e4196d8ab553bb497eac9d7c3fd4e1e68ce7fe8b333a4f092f1efc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0991B172204706AFDB19DF64C895BEAB7B8FF44350F008529F99AC6190DB30EA46CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 00A64994
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 00A649DA
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A649EB
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,00000000), ref: 00A649F7
                                                                                                                                                                                                                                  • _wcsstr.LIBVCRUNTIME ref: 00A64A2C
                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000018,?,00000400), ref: 00A64A64
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 00A64A9D
                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000018,?,00000400), ref: 00A64AE6
                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 00A64B20
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00A64B8B
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                  • String ID: ThumbnailClass
                                                                                                                                                                                                                                  • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                  • Opcode ID: 13d6cfa761ad8c73ee10433c2f0dd37cb9ca7a18a532e21160e6907900f57342
                                                                                                                                                                                                                                  • Instruction ID: c75509d0ea4448aaa1a4badbe9d65717f99de2f5434cb4c5b7da586de3b3ea3b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13d6cfa761ad8c73ee10433c2f0dd37cb9ca7a18a532e21160e6907900f57342
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1991EE72104205AFDB04CF54C981BAA7BF8FF88354F04846AFE859A196DB30ED45CBA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(00AD1990,000000FF,00000000,00000030), ref: 00A6BFAC
                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(00AD1990,00000004,00000000,00000030), ref: 00A6BFE1
                                                                                                                                                                                                                                  • Sleep.KERNEL32(000001F4), ref: 00A6BFF3
                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(?), ref: 00A6C039
                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,00000000), ref: 00A6C056
                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,-00000001), ref: 00A6C082
                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,?), ref: 00A6C0C9
                                                                                                                                                                                                                                  • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00A6C10F
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00A6C124
                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00A6C145
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                  • Opcode ID: f889f8fe3d99fe9ca1a1c0686f1e6625e2c6bebf0c9244bbc1f3a43afe17c537
                                                                                                                                                                                                                                  • Instruction ID: 9241830487508c5fca01d6abf06457892343842d8c6015e4f33941adb9abfd29
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f889f8fe3d99fe9ca1a1c0686f1e6625e2c6bebf0c9244bbc1f3a43afe17c537
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0D61B3B0A0024AAFDF11CFA4CD88AFE7BB8EB05364F404116F991A3291CB35AD45CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00A8CC64
                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00A8CC8D
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00A8CD48
                                                                                                                                                                                                                                    • Part of subcall function 00A8CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00A8CCAA
                                                                                                                                                                                                                                    • Part of subcall function 00A8CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00A8CCBD
                                                                                                                                                                                                                                    • Part of subcall function 00A8CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00A8CCCF
                                                                                                                                                                                                                                    • Part of subcall function 00A8CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00A8CD05
                                                                                                                                                                                                                                    • Part of subcall function 00A8CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00A8CD28
                                                                                                                                                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 00A8CCF3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                  • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                  • Opcode ID: f6d44055cbfeb60f145bedddc85cb6c0b3c4bf68e901ad86c2b36d7669bebdd8
                                                                                                                                                                                                                                  • Instruction ID: 99bd824d0e0e7e3a3be4223593a06c78f13877c76b2c76a82845e65774a46ab7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f6d44055cbfeb60f145bedddc85cb6c0b3c4bf68e901ad86c2b36d7669bebdd8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 803160B1A01129BBDB20EB95DC88EFFBB7CEF45760F000166A905E3150DA749A46DFB0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00A73D40
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A73D6D
                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 00A73D9D
                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00A73DBE
                                                                                                                                                                                                                                  • RemoveDirectoryW.KERNEL32(?), ref: 00A73DCE
                                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00A73E55
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00A73E60
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00A73E6B
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                  • String ID: :$\$\??\%s
                                                                                                                                                                                                                                  • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                  • Opcode ID: bce8975ea4260902d3188bfe979235800b84acabe54a4a0990263e245e0602fb
                                                                                                                                                                                                                                  • Instruction ID: 495915dd1e2d4a695d0d59a57a969e6c9c5ebaacde8238dabd5bfbf1b90a9d08
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bce8975ea4260902d3188bfe979235800b84acabe54a4a0990263e245e0602fb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E031AF72A00219ABDF20DBA4DC49FEB37BCEF88710F1181B6F509D6061EB7097858B24
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 00A6E6B4
                                                                                                                                                                                                                                    • Part of subcall function 00A1E551: timeGetTime.WINMM(?,?,00A6E6D4), ref: 00A1E555
                                                                                                                                                                                                                                  • Sleep.KERNEL32(0000000A), ref: 00A6E6E1
                                                                                                                                                                                                                                  • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00A6E705
                                                                                                                                                                                                                                  • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00A6E727
                                                                                                                                                                                                                                  • SetActiveWindow.USER32 ref: 00A6E746
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00A6E754
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 00A6E773
                                                                                                                                                                                                                                  • Sleep.KERNEL32(000000FA), ref: 00A6E77E
                                                                                                                                                                                                                                  • IsWindow.USER32 ref: 00A6E78A
                                                                                                                                                                                                                                  • EndDialog.USER32(00000000), ref: 00A6E79B
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                  • String ID: BUTTON
                                                                                                                                                                                                                                  • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                  • Opcode ID: dd08c2d9353f4eff710039280fccdbd739ed13aa31aed9a2f58e4ada50cda6e3
                                                                                                                                                                                                                                  • Instruction ID: d20f40dbfbbb0a2f99c876a8c98ad2a722e1a7828491fcf6d97b1ae7d8384ef2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dd08c2d9353f4eff710039280fccdbd739ed13aa31aed9a2f58e4ada50cda6e3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19218CB9341704BFEB01DFE4EC89B263B79FB64758B101826F912821A1DF71AC16DB24
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00A6EA5D
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00A6EA73
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00A6EA84
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00A6EA96
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00A6EAA7
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: SendString$_wcslen
                                                                                                                                                                                                                                  • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                  • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                  • Opcode ID: ca4e316e5b6b387a5ea8eac4a8cfbc89dca79f526ea69fe4f390042879f13c83
                                                                                                                                                                                                                                  • Instruction ID: 25407dd89247ddf614e14d7fc89b06a086a35bf1e85877def5e1890f89f75c2b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca4e316e5b6b387a5ea8eac4a8cfbc89dca79f526ea69fe4f390042879f13c83
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C111A335A5021D79D720E7A5ED4AEFF6A7CFFD1B40F0008297401A20D1EE700905C6B1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 00A6A012
                                                                                                                                                                                                                                  • SetKeyboardState.USER32(?), ref: 00A6A07D
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 00A6A09D
                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A0), ref: 00A6A0B4
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 00A6A0E3
                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A1), ref: 00A6A0F4
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000011), ref: 00A6A120
                                                                                                                                                                                                                                  • GetKeyState.USER32(00000011), ref: 00A6A12E
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000012), ref: 00A6A157
                                                                                                                                                                                                                                  • GetKeyState.USER32(00000012), ref: 00A6A165
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 00A6A18E
                                                                                                                                                                                                                                  • GetKeyState.USER32(0000005B), ref: 00A6A19C
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 541375521-0
                                                                                                                                                                                                                                  • Opcode ID: 979e907bfcccb5838d2250b9a657059496c3ebae7a48baf91b57433c3f292b0a
                                                                                                                                                                                                                                  • Instruction ID: 327eb2e5d6bfa330604bb4215fac8a5d141c4cc6875a1cca5e91d27313d0acf7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 979e907bfcccb5838d2250b9a657059496c3ebae7a48baf91b57433c3f292b0a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C51BB7060478429FB35DBB085117EBBFF59F23340F098599D5C2671C2DA64AE8CCB62
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000001), ref: 00A65CE2
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00A65CFB
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00A65D59
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000002), ref: 00A65D69
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00A65D7B
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00A65DCF
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00A65DDD
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00A65DEF
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00A65E31
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 00A65E44
                                                                                                                                                                                                                                  • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00A65E5A
                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00A65E67
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3096461208-0
                                                                                                                                                                                                                                  • Opcode ID: 0749e6f1993c3854a61fcd2787f9f0610b7bd971a7f57f5ae1d19ce74510eca1
                                                                                                                                                                                                                                  • Instruction ID: e77a8d21533aeec2de8947995a9c67e67c40b4ee5919fc598e588f8595ba1ae8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0749e6f1993c3854a61fcd2787f9f0610b7bd971a7f57f5ae1d19ce74510eca1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 08510C71F00605AFDF18CFA8DD89AAEBBB5EF48310F548129F515E6290DB709E01CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A18F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00A18BE8,?,00000000,?,?,?,?,00A18BBA,00000000,?), ref: 00A18FC5
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00A18C81
                                                                                                                                                                                                                                  • KillTimer.USER32(00000000,?,?,?,?,00A18BBA,00000000,?), ref: 00A18D1B
                                                                                                                                                                                                                                  • DestroyAcceleratorTable.USER32(00000000), ref: 00A56973
                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00A18BBA,00000000,?), ref: 00A569A1
                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00A18BBA,00000000,?), ref: 00A569B8
                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00A18BBA,00000000), ref: 00A569D4
                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00A569E6
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 641708696-0
                                                                                                                                                                                                                                  • Opcode ID: beff6a349063291c40701f39ec336db2bd4fe24c9535d05a87ef873d6e0f3348
                                                                                                                                                                                                                                  • Instruction ID: 67317e849d28b787b8689e03df10be71bfbc3dc56eb7ec4c982b93d51d3d015a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: beff6a349063291c40701f39ec336db2bd4fe24c9535d05a87ef873d6e0f3348
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC618D30602700EFCB25DFA8DA58BA977F1FB40352F54451AE4439B960CB39A9C6DF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A19944: GetWindowLongW.USER32(?,000000EB), ref: 00A19952
                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00A19862
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ColorLongWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 259745315-0
                                                                                                                                                                                                                                  • Opcode ID: d6f9e3b6141c59f187250bfa8ca5a38e24116c97dcf6f6082334416978f2bd4d
                                                                                                                                                                                                                                  • Instruction ID: 850d859686d8e40cbd3b9645b0e65c3963c4a677ca90d8e61e6dc730346bf2ce
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6f9e3b6141c59f187250bfa8ca5a38e24116c97dcf6f6082334416978f2bd4d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4641A531204640AFDB209F7C9C94BFA3BA5FB06771F244616F9A29B1E1DB319C82DB11
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00A733CF
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00A733F0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$G(>$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                  • API String ID: 4099089115-1792434128
                                                                                                                                                                                                                                  • Opcode ID: d3a555d84bdfda191e0f22ca62a5bb0525467f47ddda9f3756b81be761e47707
                                                                                                                                                                                                                                  • Instruction ID: 5731148694e8311748f712b4fcca57f84ee17e47eb6bde5e0a4cfdefcfd9d6c6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3a555d84bdfda191e0f22ca62a5bb0525467f47ddda9f3756b81be761e47707
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 77518C72900209BADF18EBE0DE46EEEB778AF04340F108465F509760A2EB312F58DB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00A4F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00A69717
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,00A4F7F8,00000001), ref: 00A69720
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00A4F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00A69742
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,00A4F7F8,00000001), ref: 00A69745
                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00A69866
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                  • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                  • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                  • Opcode ID: 95c1d222f4ee9a03f381642362a387d2e6fc42cf469f3c0f62b9a3ab4226425d
                                                                                                                                                                                                                                  • Instruction ID: 3124b6f19e0d8515ea06305f75044e108b9e8372e9e5992102084a9ee42e51a2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 95c1d222f4ee9a03f381642362a387d2e6fc42cf469f3c0f62b9a3ab4226425d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A41197290020DAADF04EBE0EF86EEFB77CAF55340F500465B60576092EA356F49CB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A06B57: _wcslen.LIBCMT ref: 00A06B6A
                                                                                                                                                                                                                                  • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00A607A2
                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00A607BE
                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00A607DA
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00A60804
                                                                                                                                                                                                                                  • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00A6082C
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00A60837
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00A6083C
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                  • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                  • API String ID: 323675364-22481851
                                                                                                                                                                                                                                  • Opcode ID: 99fbf9da71c8e6ed3806090343cf95a065c21acea194702269401187f89b06c4
                                                                                                                                                                                                                                  • Instruction ID: 811b1a488e7ed0f62704bd9ba3890ace53dc28bb2074ae88df3eacbaa83c98af
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99fbf9da71c8e6ed3806090343cf95a065c21acea194702269401187f89b06c4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9410672D1062DABDF15EBA4ED85DEEB778BF14350F044169E901A71A1EB30AE44CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00A9403B
                                                                                                                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 00A94042
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00A94055
                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00A9405D
                                                                                                                                                                                                                                  • GetPixel.GDI32(00000000,00000000,00000000), ref: 00A94068
                                                                                                                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 00A94072
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 00A9407C
                                                                                                                                                                                                                                  • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00A94092
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00A9409E
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                  • String ID: static
                                                                                                                                                                                                                                  • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                  • Opcode ID: 7726ee6d19fe92c01378bd6d034661addb78c95f5fef35385053d14da79f7af8
                                                                                                                                                                                                                                  • Instruction ID: 56b83cba19b4391d0b2feaffb50152d0f1132b8494b3c63cee493f3473982515
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7726ee6d19fe92c01378bd6d034661addb78c95f5fef35385053d14da79f7af8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28315C32601615BBDF219FA8DC49FDA3BA8EF0D324F110211FA15E61A0DB75D812DB64
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00A83C5C
                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00A83C8A
                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 00A83C94
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A83D2D
                                                                                                                                                                                                                                  • GetRunningObjectTable.OLE32(00000000,?), ref: 00A83DB1
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001,00000029), ref: 00A83ED5
                                                                                                                                                                                                                                  • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00A83F0E
                                                                                                                                                                                                                                  • CoGetObject.OLE32(?,00000000,00A9FB98,?), ref: 00A83F2D
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 00A83F40
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00A83FC4
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00A83FD8
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 429561992-0
                                                                                                                                                                                                                                  • Opcode ID: 9a07e4523d647cbb45eaeb62e562e6444de4bbeb2c390a6d2583e74a114f7fbf
                                                                                                                                                                                                                                  • Instruction ID: 1835ba6173d00249f1d459a11758abf3483f15a850ac1d9b2cbfdc222cbc3878
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a07e4523d647cbb45eaeb62e562e6444de4bbeb2c390a6d2583e74a114f7fbf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1CC147726083059FDB00EF68C98492BBBE9FF89B44F10491DF98A9B251DB31ED45CB52
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00A77AF3
                                                                                                                                                                                                                                  • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00A77B8F
                                                                                                                                                                                                                                  • SHGetDesktopFolder.SHELL32(?), ref: 00A77BA3
                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(00A9FD08,00000000,00000001,00AC6E6C,?), ref: 00A77BEF
                                                                                                                                                                                                                                  • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00A77C74
                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(?,?), ref: 00A77CCC
                                                                                                                                                                                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 00A77D57
                                                                                                                                                                                                                                  • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00A77D7A
                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 00A77D81
                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 00A77DD6
                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 00A77DDC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2762341140-0
                                                                                                                                                                                                                                  • Opcode ID: 26bda90e0b1fc0a36f6214d0ca5bede2ef23f92f55e533f6088da51e5f5c5532
                                                                                                                                                                                                                                  • Instruction ID: 894ec5bd963e2006e661599cfd2ef875c3c6aaba0f20ef16d8d267d55d5470b3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 26bda90e0b1fc0a36f6214d0ca5bede2ef23f92f55e533f6088da51e5f5c5532
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6C10C75A04109AFDB14DFA4C984DAEBBF5FF48314B14C499E81ADB262DB30ED45CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00A95504
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00A95515
                                                                                                                                                                                                                                  • CharNextW.USER32(00000158), ref: 00A95544
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00A95585
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00A9559B
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00A955AC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1350042424-0
                                                                                                                                                                                                                                  • Opcode ID: 16a2833d7da388fa96afa19aceef522cb7bad57706c92816d4270e23f9771490
                                                                                                                                                                                                                                  • Instruction ID: 13024a49b1d710a05ca93e6470a98a841fdbd9ef793dd114968be1fbc144b51f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16a2833d7da388fa96afa19aceef522cb7bad57706c92816d4270e23f9771490
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C618E35F00608AFDF12DFA4CC869FE7BF9EB45720F108145FA25AA291D7749A81DB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00A5FAAF
                                                                                                                                                                                                                                  • SafeArrayAllocData.OLEAUT32(?), ref: 00A5FB08
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00A5FB1A
                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(?,?), ref: 00A5FB3A
                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 00A5FB8D
                                                                                                                                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(?), ref: 00A5FBA1
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00A5FBB6
                                                                                                                                                                                                                                  • SafeArrayDestroyData.OLEAUT32(?), ref: 00A5FBC3
                                                                                                                                                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00A5FBCC
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00A5FBDE
                                                                                                                                                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00A5FBE9
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2706829360-0
                                                                                                                                                                                                                                  • Opcode ID: 3d30bb489e4356c9ec71b1b6f2c2ec60dfe5d25ad16721dc4664acc3632f1fd0
                                                                                                                                                                                                                                  • Instruction ID: 9fa0e0447b65d0e0604220a28da64d9201241e4b89c6b2e71b7c3989707069cb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d30bb489e4356c9ec71b1b6f2c2ec60dfe5d25ad16721dc4664acc3632f1fd0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04416375B00219DFCF00DFA8D8589ADBBB9FF48355F018065F916A7261CB30A946CFA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 00A69CA1
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 00A69D22
                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A0), ref: 00A69D3D
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 00A69D57
                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A1), ref: 00A69D6C
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000011), ref: 00A69D84
                                                                                                                                                                                                                                  • GetKeyState.USER32(00000011), ref: 00A69D96
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000012), ref: 00A69DAE
                                                                                                                                                                                                                                  • GetKeyState.USER32(00000012), ref: 00A69DC0
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 00A69DD8
                                                                                                                                                                                                                                  • GetKeyState.USER32(0000005B), ref: 00A69DEA
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 541375521-0
                                                                                                                                                                                                                                  • Opcode ID: d426351b89d01621c914e70d93ee634328ca4b3a0a43dd4116e9494aab579a7b
                                                                                                                                                                                                                                  • Instruction ID: f415de64eed881740db0a5a63f478825241c78c3ca4b22613fd14c1608f184be
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d426351b89d01621c914e70d93ee634328ca4b3a0a43dd4116e9494aab579a7b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3141C834604BC9ADFF31D7A4C8043B7BEB8AF11354F04806ADAC6565C2DBB599D8C7A2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • WSAStartup.WSOCK32(00000101,?), ref: 00A805BC
                                                                                                                                                                                                                                  • inet_addr.WSOCK32(?), ref: 00A8061C
                                                                                                                                                                                                                                  • gethostbyname.WSOCK32(?), ref: 00A80628
                                                                                                                                                                                                                                  • IcmpCreateFile.IPHLPAPI ref: 00A80636
                                                                                                                                                                                                                                  • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00A806C6
                                                                                                                                                                                                                                  • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00A806E5
                                                                                                                                                                                                                                  • IcmpCloseHandle.IPHLPAPI(?), ref: 00A807B9
                                                                                                                                                                                                                                  • WSACleanup.WSOCK32 ref: 00A807BF
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                  • String ID: Ping
                                                                                                                                                                                                                                  • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                  • Opcode ID: 7e95c134ff5a0939a5110f110e4679ebfad83f6c4f976f08957eed20ded4fcd6
                                                                                                                                                                                                                                  • Instruction ID: 41c4c9b1f84c5c4a3fce10f238f762e4566622e4b5619a7183ab682c66540f60
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e95c134ff5a0939a5110f110e4679ebfad83f6c4f976f08957eed20ded4fcd6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A891BF356086419FD360EF15D988F1ABBE0AF44318F1485A9F46A8B7A2CB70FC49CF91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                  • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                  • API String ID: 707087890-567219261
                                                                                                                                                                                                                                  • Opcode ID: 2e6fe6d7cb1372a8dbe3237206260439b163979259b6cc8077d75b3927f6b230
                                                                                                                                                                                                                                  • Instruction ID: 8510f4c99b729652ffacc28e17cf02f91dbb279b30653a8426d81866853d99b3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e6fe6d7cb1372a8dbe3237206260439b163979259b6cc8077d75b3927f6b230
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50519231A001169BCF14EF6CC9409BEB7B5BF64724BA14229E966E72C5DF39DD40C790
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CoInitialize.OLE32 ref: 00A83774
                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 00A8377F
                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000017,00A9FB78,?), ref: 00A837D9
                                                                                                                                                                                                                                  • IIDFromString.OLE32(?,?), ref: 00A8384C
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00A838E4
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00A83936
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                  • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                  • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                  • Opcode ID: be470792528afb3b85f47f0c089c44e6e3ef362a9b0ed989328f7026b2f26cac
                                                                                                                                                                                                                                  • Instruction ID: 7018fba300ab099831841fb79cd911c315c1f21d257f51268292860661f42b08
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: be470792528afb3b85f47f0c089c44e6e3ef362a9b0ed989328f7026b2f26cac
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E61A072608701AFDB10EF54C948F6ABBE8EF49B10F004849F9859B291D770EE49CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                  • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                  • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                  • Opcode ID: cdef311ad10b5a6c310a5bc23fa9c239705c074d4ea1192f9ed0ec42aad4462f
                                                                                                                                                                                                                                  • Instruction ID: a71f2486e9e38d11412c806ba035eb6320c4098aff64fb071baad5e7121924a7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cdef311ad10b5a6c310a5bc23fa9c239705c074d4ea1192f9ed0ec42aad4462f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD41C636A211269BCB209F7DCD905BE77B5AFA0B54B254529E421DB284F731CDC1C7B0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 00A753A0
                                                                                                                                                                                                                                  • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00A75416
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A75420
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,READY), ref: 00A754A7
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                  • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                  • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                  • Opcode ID: 8900d626af7eb4251f435f6c750ff67749e40fe954d1214448b51bde478315c9
                                                                                                                                                                                                                                  • Instruction ID: 30eb69f793a96c811293dd9b85b2dd492b0ffca5a6d45a01ede4981d58ea851e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8900d626af7eb4251f435f6c750ff67749e40fe954d1214448b51bde478315c9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40319F35E005049FDB10DF68C984BAABBB5EF05315F14C06AE40ACB292DBB1ED86CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateMenu.USER32 ref: 00A93C79
                                                                                                                                                                                                                                  • SetMenu.USER32(?,00000000), ref: 00A93C88
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00A93D10
                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 00A93D24
                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 00A93D2E
                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00A93D5B
                                                                                                                                                                                                                                  • DrawMenuBar.USER32 ref: 00A93D63
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                  • String ID: 0$F
                                                                                                                                                                                                                                  • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                  • Opcode ID: dbc055591fef9f119be17fdda8e753b9cbfae927905568833c362fb66211ef6d
                                                                                                                                                                                                                                  • Instruction ID: 8e6ef96ca79e3842608761a78aba21ca8a193d88ba3ead7a37fbd9a54b7c8c19
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dbc055591fef9f119be17fdda8e753b9cbfae927905568833c362fb66211ef6d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 784157BAB01609AFDF14CFA4D894AAA7BF5FF49350F140429F946A7360D730AA11CF94
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                    • Part of subcall function 00A63CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A63CCA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00A61F64
                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32 ref: 00A61F6F
                                                                                                                                                                                                                                  • GetParent.USER32 ref: 00A61F8B
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00A61F8E
                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 00A61F97
                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 00A61FAB
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00A61FAE
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                  • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                  • Opcode ID: 4b545d0f90520f81de74a6a89400bbfb9736e0e40f81b54ea6032a203395e508
                                                                                                                                                                                                                                  • Instruction ID: c799f24c6a0a48f73369ba95be8ba411515dfb2cf352a2c2910b6e7953ee27e6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b545d0f90520f81de74a6a89400bbfb9736e0e40f81b54ea6032a203395e508
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C121BE71E00218BBCF04EFA0DC85EEEBBB8EF15310F004116FA61A72E1DB3959199B60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                    • Part of subcall function 00A63CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A63CCA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00A62043
                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32 ref: 00A6204E
                                                                                                                                                                                                                                  • GetParent.USER32 ref: 00A6206A
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00A6206D
                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 00A62076
                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 00A6208A
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00A6208D
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                  • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                  • Opcode ID: 6a3aee4facf86f4e7fe013eabfcfc73f9e55e4cee2a91fccaf8b6834e511e4cb
                                                                                                                                                                                                                                  • Instruction ID: cdeebe7874f5c7d86295539de7485a82b42d65c30a39bfd11317d497060f6034
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a3aee4facf86f4e7fe013eabfcfc73f9e55e4cee2a91fccaf8b6834e511e4cb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3321D1B5E00618BFDF10EFA0DC85EEEBBB8EF05310F005406FA51A72A1DA795919DB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00A93A9D
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00A93AA0
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00A93AC7
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00A93AEA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00A93B62
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00A93BAC
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00A93BC7
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00A93BE2
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00A93BF6
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00A93C13
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 312131281-0
                                                                                                                                                                                                                                  • Opcode ID: 2c3c78b7730eab7670622f73fcec4648d7e5a302a7da77240c95bc67b2ed3c6d
                                                                                                                                                                                                                                  • Instruction ID: ec772df00d336966dfdffb8a9349d81477c677343382ad101442030fc49babe4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c3c78b7730eab7670622f73fcec4648d7e5a302a7da77240c95bc67b2ed3c6d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12615B75A00248AFDF10DFA8CD81EEE77F8EB09710F10419AFA15A7292D774AE46DB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00A6B151
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00A6A1E1,?,00000001), ref: 00A6B165
                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000), ref: 00A6B16C
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00A6A1E1,?,00000001), ref: 00A6B17B
                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 00A6B18D
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00A6A1E1,?,00000001), ref: 00A6B1A6
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00A6A1E1,?,00000001), ref: 00A6B1B8
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00A6A1E1,?,00000001), ref: 00A6B1FD
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00A6A1E1,?,00000001), ref: 00A6B212
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00A6A1E1,?,00000001), ref: 00A6B21D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2156557900-0
                                                                                                                                                                                                                                  • Opcode ID: 584c7c38d9045d09eb397d571fb2a6b650f94d257638a6be37016840eb11a6f8
                                                                                                                                                                                                                                  • Instruction ID: d7c230950e2df76e89bcfe3f8f7ce4f546d3ec479de56a481b75a7c79687226d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 584c7c38d9045d09eb397d571fb2a6b650f94d257638a6be37016840eb11a6f8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3319172610604BFDF10DFA4DC58BAE7BB9BB51321F108116FA06D61A0DBB49A828F71
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A32C94
                                                                                                                                                                                                                                    • Part of subcall function 00A329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000), ref: 00A329DE
                                                                                                                                                                                                                                    • Part of subcall function 00A329C8: GetLastError.KERNEL32(00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000,00000000), ref: 00A329F0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A32CA0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A32CAB
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A32CB6
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A32CC1
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A32CCC
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A32CD7
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A32CE2
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A32CED
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A32CFB
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                  • Opcode ID: b0d061ed36a3355f28b214eeb8cb20772df4c788da4a7a1d2fc446e1d8cfb4ba
                                                                                                                                                                                                                                  • Instruction ID: f63dc1290b42930180499a3976290828c5e2d28d2da11c0e834d9bcfe3430fbf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b0d061ed36a3355f28b214eeb8cb20772df4c788da4a7a1d2fc446e1d8cfb4ba
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E511C876100118BFCB02EF54EA82EDD7BA5FF45350F4144A5FA489F232DA31EE509B90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00A77FAD
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00A77FC1
                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 00A77FEB
                                                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32(?,00000000), ref: 00A78005
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00A78017
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00A78060
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00A780B0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                  • API String ID: 769691225-438819550
                                                                                                                                                                                                                                  • Opcode ID: 9be1dc4fc16b6834a89ac52d925e4977cf09fe5f113db30e09872127ac8666b7
                                                                                                                                                                                                                                  • Instruction ID: f031a54469ca3901bacdffb5334705ea7accf4969f27e5d4ea3528d952291511
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9be1dc4fc16b6834a89ac52d925e4977cf09fe5f113db30e09872127ac8666b7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5818E725082059BDB20EF14CD449AEB3E8BF88714F54CC6EF889D7250EB75ED498B92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EB), ref: 00A05C7A
                                                                                                                                                                                                                                    • Part of subcall function 00A05D0A: GetClientRect.USER32(?,?), ref: 00A05D30
                                                                                                                                                                                                                                    • Part of subcall function 00A05D0A: GetWindowRect.USER32(?,?), ref: 00A05D71
                                                                                                                                                                                                                                    • Part of subcall function 00A05D0A: ScreenToClient.USER32(?,?), ref: 00A05D99
                                                                                                                                                                                                                                  • GetDC.USER32 ref: 00A446F5
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00A44708
                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00A44716
                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00A4472B
                                                                                                                                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00A44733
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00A447C4
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                                  • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                  • Opcode ID: 624c3f43575704ddf606d20ffb04043f398a703dfb3eedfa7bd9cdaf72957d41
                                                                                                                                                                                                                                  • Instruction ID: ce9e6a25329dfd95562b047e3a94f66e4d293d400e93ba0d6dc75c3ff4390a94
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 624c3f43575704ddf606d20ffb04043f398a703dfb3eedfa7bd9cdaf72957d41
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D71F239900209EFDF21CF64C984BBA7BB5FF8A361F14426AED565A1A6C7309C42DF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00A735E4
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                  • LoadStringW.USER32(00AD2390,?,00000FFF,?), ref: 00A7360A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                  • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                  • Opcode ID: 98779ed92ec2622d1902668ae16f9c9b81535d234d403c46ab90dc3df2959df0
                                                                                                                                                                                                                                  • Instruction ID: 00b9c13f7fb023a03847540edde7c6266948f02ceecb947ddcaff204aee5b1e7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 98779ed92ec2622d1902668ae16f9c9b81535d234d403c46ab90dc3df2959df0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A516F72D00209BADF14EBE0DE42EEEBB78AF14340F148125F105761A2DB311B99DF61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00A7C272
                                                                                                                                                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00A7C29A
                                                                                                                                                                                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00A7C2CA
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A7C322
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?), ref: 00A7C336
                                                                                                                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 00A7C341
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                  • Opcode ID: 4efc83bc1c382d9558279fff40394961be4762cb7ddba3cae2d9c587f92dcf2d
                                                                                                                                                                                                                                  • Instruction ID: 85c445c5130e58e5eed64a80c1e922d3d60c776f7bc82826926fbb07859fb2e6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4efc83bc1c382d9558279fff40394961be4762cb7ddba3cae2d9c587f92dcf2d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2317CB1600708AFD721DFA48D88AABBBFCEB49764F10C51EF44A97201DB34DD059B60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00A43AAF,?,?,Bad directive syntax error,00A9CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00A698BC
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,00A43AAF,?), ref: 00A698C3
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00A69987
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                  • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                  • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                  • Opcode ID: d55071eb29c262fedb23cb059c732db44e8c78664b6f08667ec86865b0c9275b
                                                                                                                                                                                                                                  • Instruction ID: e9f130f58cf4b7144eb115845bfbc489f03dd62c2fb8fed6cd082cbf5391a036
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d55071eb29c262fedb23cb059c732db44e8c78664b6f08667ec86865b0c9275b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2217A3290021EBBCF15EF90DE46EEE7779BF18300F04486AF515660A2EB31AA58DB11
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetParent.USER32 ref: 00A620AB
                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000000,?,00000100), ref: 00A620C0
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00A6214D
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                  • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                  • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                  • Opcode ID: 4c073ca017b2b316b0b641177e972f275c1316d3298877a72835fa080a9ec534
                                                                                                                                                                                                                                  • Instruction ID: 917c8d32b2ce013f17daa9ad6c27f2523eda794005726e48854c267f4a548332
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c073ca017b2b316b0b641177e972f275c1316d3298877a72835fa080a9ec534
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74110A7668CB16B9F601A334EC06FE677BCDB16764B21022AFB04A90D1FE616C425714
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: f32ee3d99bd697cdcb4881789862ee2055c8d8b4312bd64be51555061ae2b79b
                                                                                                                                                                                                                                  • Instruction ID: 460cc1d7360a4cddbea7e3bbe87664c50a6ceb60a2708565a4c5bd7a25c43d02
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f32ee3d99bd697cdcb4881789862ee2055c8d8b4312bd64be51555061ae2b79b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0AC1D174A04349AFDF15DFECD841BAEBBB0AF0A310F1441A9F455A7392CB749942CB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1282221369-0
                                                                                                                                                                                                                                  • Opcode ID: 4a0ee2547716cc2239a13e475f07845be0855458613b1d08ebd89e37e9b13f30
                                                                                                                                                                                                                                  • Instruction ID: 32ea380b144df05b93af683a140d50f37fba02456bf7eff2906e518cc65e07d7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a0ee2547716cc2239a13e475f07845be0855458613b1d08ebd89e37e9b13f30
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1612871905310AFDB25AFB4AD81BAE7BA6EF06330F14416EF945B7281E7329D01C790
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00A95186
                                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 00A951C7
                                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000005,?,00000000), ref: 00A951CD
                                                                                                                                                                                                                                  • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00A951D1
                                                                                                                                                                                                                                    • Part of subcall function 00A96FBA: DeleteObject.GDI32(00000000), ref: 00A96FE6
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00A9520D
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00A9521A
                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00A9524D
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00A95287
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00A95296
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3210457359-0
                                                                                                                                                                                                                                  • Opcode ID: 179bd0ac850ef5fd047429b463b85ad2b6043579b706ddb0bcdc9180cd190a21
                                                                                                                                                                                                                                  • Instruction ID: 5434ca3c22c8594f17a5b87d614c1c94c42b4b67a96a01d72c8149e061e674fd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 179bd0ac850ef5fd047429b463b85ad2b6043579b706ddb0bcdc9180cd190a21
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11518C34F51A08BEEF26AF74CC4BBD93BE5AB05321F244212F6159A2E0C775A981DB41
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00A56890
                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00A568A9
                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00A568B9
                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00A568D1
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00A568F2
                                                                                                                                                                                                                                  • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00A18874,00000000,00000000,00000000,000000FF,00000000), ref: 00A56901
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00A5691E
                                                                                                                                                                                                                                  • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00A18874,00000000,00000000,00000000,000000FF,00000000), ref: 00A5692D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1268354404-0
                                                                                                                                                                                                                                  • Opcode ID: 02ac7af4242c4a5a5ee5aea4c87f3a038786386a2e65df8340db10bb8a8f6a3b
                                                                                                                                                                                                                                  • Instruction ID: 2bdee21cfd805c39d9f2373f934481f260ce4dae787eec7b21d2e409fb1ac0fb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 02ac7af4242c4a5a5ee5aea4c87f3a038786386a2e65df8340db10bb8a8f6a3b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D51B6B0A04209EFDB20CF64CC95FAA3BB6FF58760F104529F906972A0DB74E991DB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00A7C182
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A7C195
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?), ref: 00A7C1A9
                                                                                                                                                                                                                                    • Part of subcall function 00A7C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00A7C272
                                                                                                                                                                                                                                    • Part of subcall function 00A7C253: GetLastError.KERNEL32 ref: 00A7C322
                                                                                                                                                                                                                                    • Part of subcall function 00A7C253: SetEvent.KERNEL32(?), ref: 00A7C336
                                                                                                                                                                                                                                    • Part of subcall function 00A7C253: InternetCloseHandle.WININET(00000000), ref: 00A7C341
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 337547030-0
                                                                                                                                                                                                                                  • Opcode ID: ea6c592f4b7d4d9c4ce365c95d84392c3f805e551d7a7106a96a8d859d6973bf
                                                                                                                                                                                                                                  • Instruction ID: 26ca5a32475109051999b190a084497b50dda11ed329cc31bef1f0ba47f53888
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea6c592f4b7d4d9c4ce365c95d84392c3f805e551d7a7106a96a8d859d6973bf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6318371200B01AFDB21AFE5DD44AA7BBF8FF14320B50C52EF55A86611DB30E9159BA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A63A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00A63A57
                                                                                                                                                                                                                                    • Part of subcall function 00A63A3D: GetCurrentThreadId.KERNEL32 ref: 00A63A5E
                                                                                                                                                                                                                                    • Part of subcall function 00A63A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00A625B3), ref: 00A63A65
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 00A625BD
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00A625DB
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00A625DF
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 00A625E9
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00A62601
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00A62605
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 00A6260F
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00A62623
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00A62627
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2014098862-0
                                                                                                                                                                                                                                  • Opcode ID: 88b4c7b79d334dad63573e2a9b1019cd57655eb5faa928f16e3b065dcdd19be6
                                                                                                                                                                                                                                  • Instruction ID: 22c968a20c34abd9f8b7063c80094a6d13e8831179a5e4205f09c022ab16f744
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 88b4c7b79d334dad63573e2a9b1019cd57655eb5faa928f16e3b065dcdd19be6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4801D831390A20BBFB10A7A9DC8AF593F69DF5EB61F100012F314AE0D1CDE21445DA69
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00A61449,?,?,00000000), ref: 00A6180C
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00A61449,?,?,00000000), ref: 00A61813
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00A61449,?,?,00000000), ref: 00A61828
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000,?,00A61449,?,?,00000000), ref: 00A61830
                                                                                                                                                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,00A61449,?,?,00000000), ref: 00A61833
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00A61449,?,?,00000000), ref: 00A61843
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00A61449,00000000,?,00A61449,?,?,00000000), ref: 00A6184B
                                                                                                                                                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,00A61449,?,?,00000000), ref: 00A6184E
                                                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,00A61874,00000000,00000000,00000000), ref: 00A61868
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1957940570-0
                                                                                                                                                                                                                                  • Opcode ID: c0b5cd1073dcb150cdf839df938633ee648268659bd6208016f96b559d461ad8
                                                                                                                                                                                                                                  • Instruction ID: 0f9539326aa416451551572a91ad027f5d12c64b39597cb6b12ff317fa1de331
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0b5cd1073dcb150cdf839df938633ee648268659bd6208016f96b559d461ad8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4601A8B5340708BFEA10EBA5DD4AF6B7BACEB89B11F504512FA05DB1A1CA7098018B34
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A6D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00A6D501
                                                                                                                                                                                                                                    • Part of subcall function 00A6D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00A6D50F
                                                                                                                                                                                                                                    • Part of subcall function 00A6D4DC: CloseHandle.KERNELBASE(00000000), ref: 00A6D5DC
                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00A8A16D
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A8A180
                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00A8A1B3
                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000), ref: 00A8A268
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000), ref: 00A8A273
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00A8A2C4
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                  • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                  • Opcode ID: 66449d2677d604610e5645cffd1df7eb49455bc33414598a6a24eb695c4af02c
                                                                                                                                                                                                                                  • Instruction ID: 3fda9390ebbb5054ee12bd9a3c6751b9113b9df887736ef60681faac84fca099
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 66449d2677d604610e5645cffd1df7eb49455bc33414598a6a24eb695c4af02c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF61C3702046429FE720EF18C494F56BBE1AF54318F18858DE4664F7A3DB76EC45CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00A93925
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00A9393A
                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00A93954
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A93999
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001057,00000000,?), ref: 00A939C6
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00A939F4
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                  • String ID: SysListView32
                                                                                                                                                                                                                                  • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                  • Opcode ID: a0550c0735e3b0daf6030af93a1700800689b7114b7973fc35e5f6644207bd0e
                                                                                                                                                                                                                                  • Instruction ID: 9787f35fb649b06185798f6fdaf07f34df19b13052bce25c5313b8f2765374ed
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a0550c0735e3b0daf6030af93a1700800689b7114b7973fc35e5f6644207bd0e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 52418372A00219ABEF21DFA4CC45BEE7BF9EF08354F100526F959E7281D7759980CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00A6BCFD
                                                                                                                                                                                                                                  • IsMenu.USER32(00000000), ref: 00A6BD1D
                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 00A6BD53
                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00DD48B0), ref: 00A6BDA4
                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(00DD48B0,?,00000001,00000030), ref: 00A6BDCC
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                  • String ID: 0$2
                                                                                                                                                                                                                                  • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                  • Opcode ID: 2ad97aa582ba17e054992a6ef28f26e582d188cb80f8aba213eda444b86293cb
                                                                                                                                                                                                                                  • Instruction ID: baaef7fb8a66a89a68a344589a70706ed3dc73afd86f2ca643db4e5fd87ec82c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ad97aa582ba17e054992a6ef28f26e582d188cb80f8aba213eda444b86293cb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5751AF70A10205EBDF21DFA8D984BAEBBF8BF45324F14426AE851DB291D7709981CB71
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadIconW.USER32(00000000,00007F03), ref: 00A6C913
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconLoad
                                                                                                                                                                                                                                  • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                  • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                  • Opcode ID: b7c24f64875999f9b16a3ba3960936f1e5e5c18c125eac7c7156952d096b03ad
                                                                                                                                                                                                                                  • Instruction ID: 06da8e4084aedd268a0921de97156fcc1025e23335fc8b809f7504a8f9a42658
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b7c24f64875999f9b16a3ba3960936f1e5e5c18c125eac7c7156952d096b03ad
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4511B733689706BAE715DB54AC82DBA67BCDF19774B60043FF544A7282E7B05E005264
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                  • String ID: 0.0.0.0
                                                                                                                                                                                                                                  • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                  • Opcode ID: acab73e8df64b89ccaf156404820a2839f73994733967032691d98de15bbe745
                                                                                                                                                                                                                                  • Instruction ID: 971a7e5abc011dc7ba39e423440b05414e094c37137c2bbe25a3c90eaed40b68
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: acab73e8df64b89ccaf156404820a2839f73994733967032691d98de15bbe745
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E611EC71A04114BFCB20EB64DD4AEDE77BCDF15761F01017AF545EA091EFB18A818A90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A19BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A19BB2
                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(0000000F), ref: 00A99FC7
                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(0000000F), ref: 00A99FE7
                                                                                                                                                                                                                                  • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00A9A224
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00A9A242
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00A9A263
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000003,00000000), ref: 00A9A282
                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00A9A2A7
                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000005,?,?), ref: 00A9A2CA
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1211466189-0
                                                                                                                                                                                                                                  • Opcode ID: 5145326515d142f4760cfc23eb5856d0e87aef73132a300abf72a367a495aec6
                                                                                                                                                                                                                                  • Instruction ID: 86367eb627fa2c222d937f4489209a0aa8343cce1f4ae110e805f794fda200e7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5145326515d142f4760cfc23eb5856d0e87aef73132a300abf72a367a495aec6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F9B18831600215ABDF14CF68C9857EE7BF2BF54711F18816AEC499F2A5DB31A940CBA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 952045576-0
                                                                                                                                                                                                                                  • Opcode ID: 4e31d4b62ddb6b6773933e03fab089386edf7938c3bb29773dc879824e70820c
                                                                                                                                                                                                                                  • Instruction ID: 84eddd4972638356ba3da74961b31db1ec33c1ca38a0a7b2ba573692e1e93838
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e31d4b62ddb6b6773933e03fab089386edf7938c3bb29773dc879824e70820c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22419375C10228B5DB11EBF8988A9CFB7BCAF49710F508472E528E3122FB34E255C3A5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00A5682C,00000004,00000000,00000000), ref: 00A1F953
                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00A5682C,00000004,00000000,00000000), ref: 00A5F3D1
                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00A5682C,00000004,00000000,00000000), ref: 00A5F454
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ShowWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1268545403-0
                                                                                                                                                                                                                                  • Opcode ID: 7cfbf87594aebe2d03dba47be73a99596757e19ab945d96f9b7c193a41e2639f
                                                                                                                                                                                                                                  • Instruction ID: e6e4e121fb8258a03ac338f77976bb4e8cb36372f7fdb498ef0bd268193d6d05
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7cfbf87594aebe2d03dba47be73a99596757e19ab945d96f9b7c193a41e2639f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78414B312086C0BFD738EB79CD887AA7BA1BB46331F58443DE49756560D631A8C6CB10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00A92D1B
                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00A92D23
                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00A92D2E
                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 00A92D3A
                                                                                                                                                                                                                                  • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00A92D76
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00A92D87
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00A95A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00A92DC2
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00A92DE1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3864802216-0
                                                                                                                                                                                                                                  • Opcode ID: ac64b8987e6ad8d1c20f0cae51fec2cd3eccdf4599526111dded7472a65804a9
                                                                                                                                                                                                                                  • Instruction ID: edd99ada9995e53179ef94e937606816a25cf7a950baea29c25415e54404ae02
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac64b8987e6ad8d1c20f0cae51fec2cd3eccdf4599526111dded7472a65804a9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB317C72201614BFEF118F90CC8AFEB3BA9EF09725F044056FE089A291CA759C51CBB4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _memcmp
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2931989736-0
                                                                                                                                                                                                                                  • Opcode ID: db6051be97278971d2af9887a241519484ed1748319bf4d6ff3f14053a3d9226
                                                                                                                                                                                                                                  • Instruction ID: 4ade12e7f47ab12d75ef01133c44fd905f6deaa22368273b871fadf82fbda4c2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: db6051be97278971d2af9887a241519484ed1748319bf4d6ff3f14053a3d9226
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A219275F40A197BD6149635EF82FBA33BDAE20394F484430FD04AE681F720ED20C5A5
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                  • API String ID: 0-572801152
                                                                                                                                                                                                                                  • Opcode ID: a34a155ad4ce3180bf1c7a1e0b1bf5909374706e63137f38efe2168950ea5190
                                                                                                                                                                                                                                  • Instruction ID: a98c2c0ef161a9bd65158b6fecdd284f28ef5b5cb17912b940d9f50cda3abbae
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a34a155ad4ce3180bf1c7a1e0b1bf5909374706e63137f38efe2168950ea5190
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2D1BD75E0060AAFDF10EFA8C894BAEB7B5FF48354F148569E915AB280E770DD41CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCPInfo.KERNEL32(?,?), ref: 00A415CE
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00A41651
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00A416E4
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00A416FB
                                                                                                                                                                                                                                    • Part of subcall function 00A33820: RtlAllocateHeap.NTDLL(00000000,?,00AD1444,?,00A1FDF5,?,?,00A0A976,00000010,00AD1440,00A013FC,?,00A013C6,?,00A01129), ref: 00A33852
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00A41777
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00A417A2
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00A417AE
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2829977744-0
                                                                                                                                                                                                                                  • Opcode ID: 324af7965aadba3d07f58f04248c28a3435649c7fc511b4c66c326f3640a2242
                                                                                                                                                                                                                                  • Instruction ID: 56f286b85454d15c56efd9267201aca7d60efa01ddd36b00d69c89fd09a36f3d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 324af7965aadba3d07f58f04248c28a3435649c7fc511b4c66c326f3640a2242
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F391B27AE002169EDF208FA4C981AEEBBB5AFC9350F184659F805E7141EB35DD81CB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$ClearInit
                                                                                                                                                                                                                                  • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                  • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                  • Opcode ID: 32c5a4b1def31281427e87c68f1ca5accc5a4a951c60c9dc4125c05898e102ab
                                                                                                                                                                                                                                  • Instruction ID: bbe24ec0a9bb558ff49101f9469e3b6c2cf229161988cbead4b3a9efb0af268d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 32c5a4b1def31281427e87c68f1ca5accc5a4a951c60c9dc4125c05898e102ab
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B917271A0021AAFDF24DFA5C844FAEBBB8EF4A714F108569F515AB280D7749941CFA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00A7125C
                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00A71284
                                                                                                                                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00A712A8
                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00A712D8
                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00A7135F
                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00A713C4
                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00A71430
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2550207440-0
                                                                                                                                                                                                                                  • Opcode ID: 37bc00da856cca482e42e7c354bd0a981b254096afa1c064a88e539754126ada
                                                                                                                                                                                                                                  • Instruction ID: 8b99ec0e8ee5cf9a43073f09f3927062846b0be19d616ca37d318e1c4c542a85
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 37bc00da856cca482e42e7c354bd0a981b254096afa1c064a88e539754126ada
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F491AE75A00219AFDB00DFA8D884BBEB7F5FF45325F14C029E958EB292D774A941CB90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3225163088-0
                                                                                                                                                                                                                                  • Opcode ID: f987467818002fba8f9c7cb93d18c56012f0f29d658929f6dd4dd4c56a4eac74
                                                                                                                                                                                                                                  • Instruction ID: 6156616d4041a3cb2eaa542d907c0222be5da6fff59dae446244282a81a8e96a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f987467818002fba8f9c7cb93d18c56012f0f29d658929f6dd4dd4c56a4eac74
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B913871D40219EFCB10CFA9CC84AEEBBB9FF49320F148155E915B7251D774AA86CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00A8396B
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 00A83A7A
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A83A8A
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00A83C1F
                                                                                                                                                                                                                                    • Part of subcall function 00A70CDF: VariantInit.OLEAUT32(00000000), ref: 00A70D1F
                                                                                                                                                                                                                                    • Part of subcall function 00A70CDF: VariantCopy.OLEAUT32(?,?), ref: 00A70D28
                                                                                                                                                                                                                                    • Part of subcall function 00A70CDF: VariantClear.OLEAUT32(?), ref: 00A70D34
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                  • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                  • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                  • Opcode ID: 036d1e2e9627abee2c17cb6039ded8e4b7b46eed1d260406f46a08eb067a7616
                                                                                                                                                                                                                                  • Instruction ID: e51aa12b5e6165b8df376e4dea182d164ec84b76dfb788267dd6220ec88bd356
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 036d1e2e9627abee2c17cb6039ded8e4b7b46eed1d260406f46a08eb067a7616
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B917A756083059FCB04EF24C58496AB7E4FF88714F14882DF88A9B351DB31EE45CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A6000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A5FF41,80070057,?,?,?,00A6035E), ref: 00A6002B
                                                                                                                                                                                                                                    • Part of subcall function 00A6000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A5FF41,80070057,?,?), ref: 00A60046
                                                                                                                                                                                                                                    • Part of subcall function 00A6000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A5FF41,80070057,?,?), ref: 00A60054
                                                                                                                                                                                                                                    • Part of subcall function 00A6000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A5FF41,80070057,?), ref: 00A60064
                                                                                                                                                                                                                                  • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00A84C51
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A84D59
                                                                                                                                                                                                                                  • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00A84DCF
                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(?), ref: 00A84DDA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                  • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                  • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                  • Opcode ID: 2d71f9b6c9df78f6cecaf1fbb946e7453229db4f1bc3f6ec0e59a23a07da0cc5
                                                                                                                                                                                                                                  • Instruction ID: 75db48bb9f3113934378397d9fd1dd77965e87cf24d312e4bdeb255a95d91de5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d71f9b6c9df78f6cecaf1fbb946e7453229db4f1bc3f6ec0e59a23a07da0cc5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C912871D0021DAFDF14EFA4D891EEEB7B8BF08314F10816AE915A7291EB309A45CF60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A20242: EnterCriticalSection.KERNEL32(00AD070C,00AD1884,?,?,00A1198B,00AD2518,?,?,?,00A012F9,00000000), ref: 00A2024D
                                                                                                                                                                                                                                    • Part of subcall function 00A20242: LeaveCriticalSection.KERNEL32(00AD070C,?,00A1198B,00AD2518,?,?,?,00A012F9,00000000), ref: 00A2028A
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                    • Part of subcall function 00A200A3: __onexit.LIBCMT ref: 00A200A9
                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 00A87BFB
                                                                                                                                                                                                                                    • Part of subcall function 00A201F8: EnterCriticalSection.KERNEL32(00AD070C,?,?,00A18747,00AD2514), ref: 00A20202
                                                                                                                                                                                                                                    • Part of subcall function 00A201F8: LeaveCriticalSection.KERNEL32(00AD070C,?,00A18747,00AD2514), ref: 00A20235
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                  • String ID: (>$5$G(>$G(>$Variable must be of type 'Object'.
                                                                                                                                                                                                                                  • API String ID: 535116098-4236395898
                                                                                                                                                                                                                                  • Opcode ID: 66f25a46794f9169abc2cc40bee8ec30e5beab80275d277c1650371bbff0f3b1
                                                                                                                                                                                                                                  • Instruction ID: 2510798b9498510f7d3bf591157fa69323f27f341310f3f2a807cf1c4e80e0b8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 66f25a46794f9169abc2cc40bee8ec30e5beab80275d277c1650371bbff0f3b1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B915875A04209EFCB14EF98D991DADB7B2FF48304F248059F806AB292DB71EE45CB51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetMenu.USER32(?), ref: 00A92183
                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00000000), ref: 00A921B5
                                                                                                                                                                                                                                  • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00A921DD
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A92213
                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,?), ref: 00A9224D
                                                                                                                                                                                                                                  • GetSubMenu.USER32(?,?), ref: 00A9225B
                                                                                                                                                                                                                                    • Part of subcall function 00A63A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00A63A57
                                                                                                                                                                                                                                    • Part of subcall function 00A63A3D: GetCurrentThreadId.KERNEL32 ref: 00A63A5E
                                                                                                                                                                                                                                    • Part of subcall function 00A63A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00A625B3), ref: 00A63A65
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00A922E3
                                                                                                                                                                                                                                    • Part of subcall function 00A6E97B: Sleep.KERNEL32 ref: 00A6E9F3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4196846111-0
                                                                                                                                                                                                                                  • Opcode ID: 9632942464fe386151fcc006d5038e49e43e47a9e20edba3bdd568935a9ec893
                                                                                                                                                                                                                                  • Instruction ID: 110bff2a614c5263ff00f18c30f58a32718f75f61bdd6adaeaf9225aa05c50e6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9632942464fe386151fcc006d5038e49e43e47a9e20edba3bdd568935a9ec893
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1717D75B00215AFCF10EFA8D945BAEB7F5EF88320F148469E816EB341DB34AD418B90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • IsWindow.USER32(00DD4900), ref: 00A97F37
                                                                                                                                                                                                                                  • IsWindowEnabled.USER32(00DD4900), ref: 00A97F43
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00A9801E
                                                                                                                                                                                                                                  • SendMessageW.USER32(00DD4900,000000B0,?,?), ref: 00A98051
                                                                                                                                                                                                                                  • IsDlgButtonChecked.USER32(?,?), ref: 00A98089
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(00DD4900,000000EC), ref: 00A980AB
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00A980C3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4072528602-0
                                                                                                                                                                                                                                  • Opcode ID: dd6ee786c760f9efeb65a9dd17a13eb8d2d6e691846276e760597f4cb5c73bc0
                                                                                                                                                                                                                                  • Instruction ID: d365b3ed7a5157fe1bd7be03ccca02eec7841e24f32b7d26e8621db2f3a79ed5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dd6ee786c760f9efeb65a9dd17a13eb8d2d6e691846276e760597f4cb5c73bc0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71717C34709214AFEF21DF64C994FAEBBF5EF0A310F14445AE946A7261CB35AC45DB20
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 00A6AEF9
                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 00A6AF0E
                                                                                                                                                                                                                                  • SetKeyboardState.USER32(?), ref: 00A6AF6F
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000010,?), ref: 00A6AF9D
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000011,?), ref: 00A6AFBC
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000012,?), ref: 00A6AFFD
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00A6B020
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 87235514-0
                                                                                                                                                                                                                                  • Opcode ID: 5aa19537f470fe5d49792175e12064dabe97964daa7c89937c68f925d02c64da
                                                                                                                                                                                                                                  • Instruction ID: 9d19545eed4c4ac27363df73d8c2b33f7e2670241321a85517ecdebae143cf38
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5aa19537f470fe5d49792175e12064dabe97964daa7c89937c68f925d02c64da
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3751C2A0A147D53DFB3683348C45BBABEF95B06304F088489E1D9958C3C7A9ACC4DB62
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetParent.USER32(00000000), ref: 00A6AD19
                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 00A6AD2E
                                                                                                                                                                                                                                  • SetKeyboardState.USER32(?), ref: 00A6AD8F
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00A6ADBB
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00A6ADD8
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00A6AE17
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00A6AE38
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 87235514-0
                                                                                                                                                                                                                                  • Opcode ID: 3b894f7995741a31c0833ee3b0bf2b5f3db2e2dce00c6b8024a598fa92927f5a
                                                                                                                                                                                                                                  • Instruction ID: 0a85e7a775ef423527265aa8e781541281b3e697c43c6c5c4b7c8ffc040b61a9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b894f7995741a31c0833ee3b0bf2b5f3db2e2dce00c6b8024a598fa92927f5a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A5108A16047E57DFB3383348C95BBA7EF85B55300F088489E1D5668C3D7A5EC84DB62
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetConsoleCP.KERNEL32(00A43CD6,?,?,?,?,?,?,?,?,00A35BA3,?,?,00A43CD6,?,?), ref: 00A35470
                                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 00A354EB
                                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 00A35506
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00A43CD6,00000005,00000000,00000000), ref: 00A3552C
                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,00A43CD6,00000000,00A35BA3,00000000,?,?,?,?,?,?,?,?,?,00A35BA3,?), ref: 00A3554B
                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,00A35BA3,00000000,?,?,?,?,?,?,?,?,?,00A35BA3,?), ref: 00A35584
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1324828854-0
                                                                                                                                                                                                                                  • Opcode ID: 4ac015ef570ed81df96a002731da5d936c399a96a680cf76ebce2b5020b89567
                                                                                                                                                                                                                                  • Instruction ID: ef8afdda1fe4aaf7938fd958ad3d9e37c760b5a5d76fe0d6538fa80213b65e42
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ac015ef570ed81df96a002731da5d936c399a96a680cf76ebce2b5020b89567
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2519071E00649AFDB10CFA8D845AEEBBF9EF09310F14456AF956E7291D730AA41CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                  • String ID: (>
                                                                                                                                                                                                                                  • API String ID: 269201875-1398077073
                                                                                                                                                                                                                                  • Opcode ID: 51aa75ec95fbfb2a17f6e6f88b7b4bf8fb69ea548a1b5397194dd40f8b2ab1c8
                                                                                                                                                                                                                                  • Instruction ID: 9307b560e2bfbb5a727d4bf68968204168cbf2491b9fadc4f139f117826d673b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 51aa75ec95fbfb2a17f6e6f88b7b4bf8fb69ea548a1b5397194dd40f8b2ab1c8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E741B132A00200AFCB24DF78C981B5EB7B5EF89714F1545A9F616EB391DA31AD01CB80
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00A22D4B
                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 00A22D53
                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00A22DE1
                                                                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 00A22E0C
                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00A22E61
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                  • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                  • Opcode ID: f6177b5dad0ad0ceca91dd9618c2631c49202fcad35706c938b5183eaeffa7f8
                                                                                                                                                                                                                                  • Instruction ID: feee4d2df80f0fd5f1e062d9b922675b8e7cea834ed4872612ed2839dfa94694
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f6177b5dad0ad0ceca91dd9618c2631c49202fcad35706c938b5183eaeffa7f8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E419D35E00229BBCF10DF6CE845BAEBBB5BF45324F148165E815AB392D735AA05CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A8304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00A8307A
                                                                                                                                                                                                                                    • Part of subcall function 00A8304E: _wcslen.LIBCMT ref: 00A8309B
                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00A81112
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00A81121
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00A811C9
                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 00A811F9
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2675159561-0
                                                                                                                                                                                                                                  • Opcode ID: 16f08654171c90c2fd2adfe024563eb684677807c8e37185be3bd04fa890d91a
                                                                                                                                                                                                                                  • Instruction ID: fd42c740b001dad7fa498e57a22e2a22a187b1be48b8e1acb4322ab9140ea617
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16f08654171c90c2fd2adfe024563eb684677807c8e37185be3bd04fa890d91a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BE41F431600604AFDB10EF54D888BA9B7E9FF45764F148259F9059B291DB70AD82CBE1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A6DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00A6CF22,?), ref: 00A6DDFD
                                                                                                                                                                                                                                    • Part of subcall function 00A6DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00A6CF22,?), ref: 00A6DE16
                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 00A6CF45
                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 00A6CF7F
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A6D005
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A6D01B
                                                                                                                                                                                                                                  • SHFileOperationW.SHELL32(?), ref: 00A6D061
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                  • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                  • Opcode ID: 692c56f8eab060b1f12e1d969fe8516766c858289d58de7f98056c64d121e2b5
                                                                                                                                                                                                                                  • Instruction ID: 8a7b5fef1d3e89a7b80b69048d6b051f375ea8e0b943336b3bd432efdca7a891
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 692c56f8eab060b1f12e1d969fe8516766c858289d58de7f98056c64d121e2b5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 59416971D452189FDF12EFA4DA81AEEB7B8AF08780F0000E6E545EB142EF34A785CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00A92E1C
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00A92E4F
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00A92E84
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00A92EB6
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00A92EE0
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00A92EF1
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00A92F0B
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2178440468-0
                                                                                                                                                                                                                                  • Opcode ID: 4316235a1fe43541631db931063aeaf8b3c8d67b6e31d2d853d8d12cdf781501
                                                                                                                                                                                                                                  • Instruction ID: d2b8a6463b02a633c54837e8c4b61c04ac5c1e38076472ce5de4b938fcd15124
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4316235a1fe43541631db931063aeaf8b3c8d67b6e31d2d853d8d12cdf781501
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B4310E35745240AFEF21CF98DCD4FA53BE0FB8A720F1501A6FA018B2B2CB61A8419B50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00A67769
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00A6778F
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 00A67792
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 00A677B0
                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00A677B9
                                                                                                                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 00A677DE
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 00A677EC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3761583154-0
                                                                                                                                                                                                                                  • Opcode ID: fafc545124128af3af9b156329375ea4042d772b61f3cbd5b47531961759ca2d
                                                                                                                                                                                                                                  • Instruction ID: cc141da66d3234c5ae35470a26c1cf0146d928bed6a3e020b5e3d031d883954e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fafc545124128af3af9b156329375ea4042d772b61f3cbd5b47531961759ca2d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 87218E76718219AFDF10DFA8CD88CBF77BCEB09768B048126BA15DB190DA74DC428764
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00A67842
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00A67868
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 00A6786B
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32 ref: 00A6788C
                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32 ref: 00A67895
                                                                                                                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 00A678AF
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 00A678BD
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3761583154-0
                                                                                                                                                                                                                                  • Opcode ID: 5f25aeafa301df3098dbeb0f1254372594c0eca5c2706b1edfd9ffb3648a7e5f
                                                                                                                                                                                                                                  • Instruction ID: 53406930a27d483acfbecf581bf90ad2e65322bafce783038712e36c30559047
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f25aeafa301df3098dbeb0f1254372594c0eca5c2706b1edfd9ffb3648a7e5f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D7215C36718204AFDF10AFE8DC8CDAE77BCEB097647108126B915CB2A1DA74DC81CB64
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(0000000C), ref: 00A704F2
                                                                                                                                                                                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00A7052E
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateHandlePipe
                                                                                                                                                                                                                                  • String ID: nul
                                                                                                                                                                                                                                  • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                  • Opcode ID: 008b9c51011e3fe6c2623f75d613473fc0703907541bba6e03b8bb7b0efdd213
                                                                                                                                                                                                                                  • Instruction ID: 60847a61f8a852b82bd2604bc6b99800376817ad71d4a4fd76ebcf8043a56c68
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 008b9c51011e3fe6c2623f75d613473fc0703907541bba6e03b8bb7b0efdd213
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80216D75600305EBDF209F69DC44E9A7BB4AF54724F20CA19F8A9D62E0D7709941CF20
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6), ref: 00A705C6
                                                                                                                                                                                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00A70601
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateHandlePipe
                                                                                                                                                                                                                                  • String ID: nul
                                                                                                                                                                                                                                  • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                  • Opcode ID: 1b3261fdf13aa573d48bedc43109a30a0388b47fcf7b55495df601c76cc3e328
                                                                                                                                                                                                                                  • Instruction ID: a255ff784e31f17bc10a3b1fa04c99ea06296c0229f040fabaa7288f08d2dbca
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b3261fdf13aa573d48bedc43109a30a0388b47fcf7b55495df601c76cc3e328
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12218375600305DBDB209F698C54E9A77E4BF95734F20CB1AF8A5E72D0DBB09961CB20
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A0600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00A0604C
                                                                                                                                                                                                                                    • Part of subcall function 00A0600E: GetStockObject.GDI32(00000011), ref: 00A06060
                                                                                                                                                                                                                                    • Part of subcall function 00A0600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00A0606A
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00A94112
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00A9411F
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00A9412A
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00A94139
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00A94145
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                  • String ID: Msctls_Progress32
                                                                                                                                                                                                                                  • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                  • Opcode ID: 7d7190d1938a8caa42394ebe47959df6c1476d3b819036bec3cb9b6e8f629444
                                                                                                                                                                                                                                  • Instruction ID: 638a25ddf0199bf460be004d3b3ed89835d0505450d5bc2be6d431a3ac20e382
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d7190d1938a8caa42394ebe47959df6c1476d3b819036bec3cb9b6e8f629444
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0711B6B224011D7EEF118F64CC85EE77F9DEF08798F114111B718A2050C7769C22DBA4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A3D7A3: _free.LIBCMT ref: 00A3D7CC
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3D82D
                                                                                                                                                                                                                                    • Part of subcall function 00A329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000), ref: 00A329DE
                                                                                                                                                                                                                                    • Part of subcall function 00A329C8: GetLastError.KERNEL32(00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000,00000000), ref: 00A329F0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3D838
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3D843
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3D897
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3D8A2
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3D8AD
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3D8B8
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                  • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                  • Instruction ID: ae7fcd789960766625c394a40f1b6d8a2e79cbfab2602943b83fb950f3c6d686
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0118F71940B14FADA31BFF0EE47FCBBBDCAF40700F400825B699AA292DA75B5058760
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00A6DA74
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000), ref: 00A6DA7B
                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00A6DA91
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000), ref: 00A6DA98
                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00A6DADC
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  • %s (%d) : ==> %s: %s %s, xrefs: 00A6DAB9
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                  • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                  • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                  • Opcode ID: 280d23dfdd23c887e7c0a0a5948b772387ac19fc81258e7ce78eeb2cc9baa853
                                                                                                                                                                                                                                  • Instruction ID: 96556582262b0f30cbc2cfc998c96f4947e821687d9779def181c48699196f56
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 280d23dfdd23c887e7c0a0a5948b772387ac19fc81258e7ce78eeb2cc9baa853
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD0162F2A042087FEB10DBE09D89EE7367CE708351F400596B706E2041EA749E854F74
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(00DCD028,00DCD028), ref: 00A7097B
                                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32(00DCD008,00000000), ref: 00A7098D
                                                                                                                                                                                                                                  • TerminateThread.KERNEL32(?,000001F6), ref: 00A7099B
                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00A709A9
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00A709B8
                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(00DCD028,000001F6), ref: 00A709C8
                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32(00DCD008), ref: 00A709CF
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3495660284-0
                                                                                                                                                                                                                                  • Opcode ID: 90cbfde32a7bb48d895f9e4fcf94794d0b814aa0f48fb4b0e623bf5e7bd5cc5b
                                                                                                                                                                                                                                  • Instruction ID: 4d6b81e7a50dde10044fca618554b4a4cee21c510e0fdc892dc45daffb4e957d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90cbfde32a7bb48d895f9e4fcf94794d0b814aa0f48fb4b0e623bf5e7bd5cc5b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62F01D32542912EBDB41ABA4EE89AD6BA25BF01712F805016F201508A0CB75A466CFA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00A05D30
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00A05D71
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00A05D99
                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00A05ED7
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00A05EF8
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1296646539-0
                                                                                                                                                                                                                                  • Opcode ID: 0c82094de5cf531e5d917b027ec5a994508159b16a4e8f74f1d06017188bd9a8
                                                                                                                                                                                                                                  • Instruction ID: c95a61e64e0beb05e95ef7491fac186f6ce54a92d6e33f9a08d1e1fef1570246
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c82094de5cf531e5d917b027ec5a994508159b16a4e8f74f1d06017188bd9a8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1B15739A00A4ADBDB14CFB9C4807EAB7F1FF58310F14941AE8A9D7290DB34AA51DF54
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 00A300BA
                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A300D6
                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 00A300ED
                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A3010B
                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 00A30122
                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A30140
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1992179935-0
                                                                                                                                                                                                                                  • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                  • Instruction ID: f0c2f542ce8eb99528898409866193df5ef832fe3798f7ebf89b1a0de83daa13
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A812476A00B169FE7249F2CDD52F6BB3F9AF41760F24423AF551D6681E770D9008B90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A83149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,00A8101C,00000000,?,?,00000000), ref: 00A83195
                                                                                                                                                                                                                                  • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00A81DC0
                                                                                                                                                                                                                                  • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00A81DE1
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00A81DF2
                                                                                                                                                                                                                                  • inet_ntoa.WSOCK32(?), ref: 00A81E8C
                                                                                                                                                                                                                                  • htons.WSOCK32(?,?,?,?,?), ref: 00A81EDB
                                                                                                                                                                                                                                  • _strlen.LIBCMT ref: 00A81F35
                                                                                                                                                                                                                                    • Part of subcall function 00A639E8: _strlen.LIBCMT ref: 00A639F2
                                                                                                                                                                                                                                    • Part of subcall function 00A06D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,00A1CF58,?,?,?), ref: 00A06DBA
                                                                                                                                                                                                                                    • Part of subcall function 00A06D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,00A1CF58,?,?,?), ref: 00A06DED
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1923757996-0
                                                                                                                                                                                                                                  • Opcode ID: d3fb02eb4cb4f5716d1a9c51c6fdf046f6b1e62f1d002b75586bc250667325af
                                                                                                                                                                                                                                  • Instruction ID: a4bb6acc4dc4ad937b59e12fb53d716da202bdfbd42b7c7876bdabfabe04856a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3fb02eb4cb4f5716d1a9c51c6fdf046f6b1e62f1d002b75586bc250667325af
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 93A10231604340AFC324EF24D885F6A7BE9AF84318F54894DF5565B2E2DB31ED86CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00A282D9,00A282D9,?,?,?,00A3644F,00000001,00000001,8BE85006), ref: 00A36258
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00A3644F,00000001,00000001,8BE85006,?,?,?), ref: 00A362DE
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00A363D8
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00A363E5
                                                                                                                                                                                                                                    • Part of subcall function 00A33820: RtlAllocateHeap.NTDLL(00000000,?,00AD1444,?,00A1FDF5,?,?,00A0A976,00000010,00AD1440,00A013FC,?,00A013C6,?,00A01129), ref: 00A33852
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00A363EE
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00A36413
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1414292761-0
                                                                                                                                                                                                                                  • Opcode ID: 7a098e0cd0179c91da055f1dba73df16701c505e488116c8673fe5efc26944a8
                                                                                                                                                                                                                                  • Instruction ID: 5abebf7b378d8d53bcfa6e9eb1004a8adc2efc93523d10bf95d12dd8e950b292
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a098e0cd0179c91da055f1dba73df16701c505e488116c8673fe5efc26944a8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2151AF73A00216BBEF258FA4DD81EBF7BA9EB44750F258629FC05DA141EB34DC44C6A0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                    • Part of subcall function 00A8C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00A8B6AE,?,?), ref: 00A8C9B5
                                                                                                                                                                                                                                    • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8C9F1
                                                                                                                                                                                                                                    • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8CA68
                                                                                                                                                                                                                                    • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8CA9E
                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A8BCCA
                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00A8BD25
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00A8BD6A
                                                                                                                                                                                                                                  • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00A8BD99
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00A8BDF3
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00A8BDFF
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1120388591-0
                                                                                                                                                                                                                                  • Opcode ID: 26f231a3c22e13b4658901cf47fd7139a24363c968303c9c65a4c094b9cbb8bc
                                                                                                                                                                                                                                  • Instruction ID: 511f4b8cc296ec4e4d069add1d635fe6d48fa449b66d649c6e714e0cba0f7672
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 26f231a3c22e13b4658901cf47fd7139a24363c968303c9c65a4c094b9cbb8bc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B81AF70218241EFD714EF24C991E2ABBE5FF84308F14895CF4598B2A2DB31ED45CBA2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000035), ref: 00A5F7B9
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000001), ref: 00A5F860
                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(00A5FA64,00000000), ref: 00A5F889
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(00A5FA64), ref: 00A5F8AD
                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(00A5FA64,00000000), ref: 00A5F8B1
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00A5F8BB
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3859894641-0
                                                                                                                                                                                                                                  • Opcode ID: c7fd81e2e976bb476905c13bb52a53dfef2f6afacc4f788f6b64692c9c890ff7
                                                                                                                                                                                                                                  • Instruction ID: 7c4b8ac8a3667d3063d572f44ee9d99f331ad5eabe913366b3447ae397a09590
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c7fd81e2e976bb476905c13bb52a53dfef2f6afacc4f788f6b64692c9c890ff7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E51C331600710FECF20AB65D995B29B3A8FF45312F248467ED06DF296DB709C84C796
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A07620: _wcslen.LIBCMT ref: 00A07625
                                                                                                                                                                                                                                    • Part of subcall function 00A06B57: _wcslen.LIBCMT ref: 00A06B6A
                                                                                                                                                                                                                                  • GetOpenFileNameW.COMDLG32(00000058), ref: 00A794E5
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A79506
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A7952D
                                                                                                                                                                                                                                  • GetSaveFileNameW.COMDLG32(00000058), ref: 00A79585
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                  • String ID: X
                                                                                                                                                                                                                                  • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                  • Opcode ID: 2fcbc83f255b1cf8bed8d96d1bebd61509d3efe41d080b3e9ffa099ce56d91fe
                                                                                                                                                                                                                                  • Instruction ID: a8755faad98f0ca7bedeabae7d2d62ad9079b7c26c9e3b559ed6df09c556a75a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2fcbc83f255b1cf8bed8d96d1bebd61509d3efe41d080b3e9ffa099ce56d91fe
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AFE1C1316083508FD724EF24D981A6BB7E4BF85314F04C96DF8999B2A2DB30ED05CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A19BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A19BB2
                                                                                                                                                                                                                                  • BeginPaint.USER32(?,?,?), ref: 00A19241
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00A192A5
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00A192C2
                                                                                                                                                                                                                                  • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00A192D3
                                                                                                                                                                                                                                  • EndPaint.USER32(?,?,?,?,?), ref: 00A19321
                                                                                                                                                                                                                                  • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00A571EA
                                                                                                                                                                                                                                    • Part of subcall function 00A19339: BeginPath.GDI32(00000000), ref: 00A19357
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3050599898-0
                                                                                                                                                                                                                                  • Opcode ID: d51bb2693cd85eeba925282b22235e4649f7198587f71ce47f9dcaa71d52c83b
                                                                                                                                                                                                                                  • Instruction ID: e4b374a5aee486f51ff5e243cec6e708fb0a858d6cd9a253fe2872630047e13d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d51bb2693cd85eeba925282b22235e4649f7198587f71ce47f9dcaa71d52c83b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46419F30205600AFD711DFA4DCA4FAB7BB8FB45721F14022AF9659B2B2C7319886DB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(?,000001F5), ref: 00A7080C
                                                                                                                                                                                                                                  • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00A70847
                                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32(?), ref: 00A70863
                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 00A708DC
                                                                                                                                                                                                                                  • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00A708F3
                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(?,000001F6), ref: 00A70921
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3368777196-0
                                                                                                                                                                                                                                  • Opcode ID: 43007442080a38690095bddabce0a26ea62251ee756a73e2165b1d2560b5b736
                                                                                                                                                                                                                                  • Instruction ID: c220fcf0bdea55aea871ea97c5b261053893a1238374e3ff5b237cf34ddd84ea
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43007442080a38690095bddabce0a26ea62251ee756a73e2165b1d2560b5b736
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA415A71A00205EFDF14EF94DD85AAA77B8FF44310F1480A5ED049A29BDB30DE65DBA4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00A5F3AB,00000000,?,?,00000000,?,00A5682C,00000004,00000000,00000000), ref: 00A9824C
                                                                                                                                                                                                                                  • EnableWindow.USER32(?,00000000), ref: 00A98272
                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00A982D1
                                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000004), ref: 00A982E5
                                                                                                                                                                                                                                  • EnableWindow.USER32(?,00000001), ref: 00A9830B
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00A9832F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 642888154-0
                                                                                                                                                                                                                                  • Opcode ID: f3e42d429e1302608b01d4c86199b8c55ae954da2b1d590f714c19c4d8b4b0b7
                                                                                                                                                                                                                                  • Instruction ID: 41513ff057d9702e5db00cfb8b234b7688b35db65dc702a26bc8f71d1bfcb7dd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f3e42d429e1302608b01d4c86199b8c55ae954da2b1d590f714c19c4d8b4b0b7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B141A334702644AFDF21CF55C899BE57BE0FB0B714F1841AAE5194F2A3CB39A842CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • IsWindowVisible.USER32(?), ref: 00A64C95
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00A64CB2
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00A64CEA
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A64D08
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00A64D10
                                                                                                                                                                                                                                  • _wcsstr.LIBVCRUNTIME ref: 00A64D1A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 72514467-0
                                                                                                                                                                                                                                  • Opcode ID: b5bbba07e5a8d6c566ae4f42ccd51075710bc1d9cccd0a4e6613daf374cd68f8
                                                                                                                                                                                                                                  • Instruction ID: f17684cdea2c4f6f915b35529e998546814ff7aa7c5ee4205c2d32ec94093575
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b5bbba07e5a8d6c566ae4f42ccd51075710bc1d9cccd0a4e6613daf374cd68f8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9212332604240BFEB259B79AD09E7B7BBCDF49760F10803AF905CA192EE65CC4192A0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A03AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00A03A97,?,?,00A02E7F,?,?,?,00000000), ref: 00A03AC2
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A7587B
                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00A75995
                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(00A9FCF8,00000000,00000001,00A9FB68,?), ref: 00A759AE
                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 00A759CC
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                  • String ID: .lnk
                                                                                                                                                                                                                                  • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                  • Opcode ID: c43ff43011dbd60d220f7efdfbb044f458d8e1e421bfc2068e782d615503ed89
                                                                                                                                                                                                                                  • Instruction ID: 4a48f8e26921f519df361aa05691acb94875db37a42af91bb0abd343b21c8f6e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c43ff43011dbd60d220f7efdfbb044f458d8e1e421bfc2068e782d615503ed89
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 20D16471A047059FC714DF24C980A2ABBE5FF89714F14885DF88A9B3A1DB71EC45CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A60FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00A60FCA
                                                                                                                                                                                                                                    • Part of subcall function 00A60FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00A60FD6
                                                                                                                                                                                                                                    • Part of subcall function 00A60FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00A60FE5
                                                                                                                                                                                                                                    • Part of subcall function 00A60FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00A60FEC
                                                                                                                                                                                                                                    • Part of subcall function 00A60FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00A61002
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000000,00A61335), ref: 00A617AE
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00A617BA
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00A617C1
                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000,00000000,?), ref: 00A617DA
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,00A61335), ref: 00A617EE
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00A617F5
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3008561057-0
                                                                                                                                                                                                                                  • Opcode ID: 296d33eb27dd217fec96046231b6b3fe33890570f499d9b95f987e47fd60413d
                                                                                                                                                                                                                                  • Instruction ID: 9e2671dfd828c5a43d49ea4cbc838c73708b28f6421e5fbbd9775dea6c98a8af
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 296d33eb27dd217fec96046231b6b3fe33890570f499d9b95f987e47fd60413d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B211A932600605EFDB10DFA4CC49FAE7BB9EB42365F284119F481A7210DB36AA41CF60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00A614FF
                                                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00A61506
                                                                                                                                                                                                                                  • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00A61515
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000004), ref: 00A61520
                                                                                                                                                                                                                                  • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00A6154F
                                                                                                                                                                                                                                  • DestroyEnvironmentBlock.USERENV(00000000), ref: 00A61563
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1413079979-0
                                                                                                                                                                                                                                  • Opcode ID: 16547be8acbd3eb87bc16636c618c2a62bf639b320af615824f74ed3b88ce9e2
                                                                                                                                                                                                                                  • Instruction ID: 0414117875b03b1671c0511ff84b22cafe411837f6e30a99979bc7cefb77886f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16547be8acbd3eb87bc16636c618c2a62bf639b320af615824f74ed3b88ce9e2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB112972601209ABDF11CFE8EE49FDE7BB9EF48758F084015FA05A2060C7758E61DB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00A23379,00A22FE5), ref: 00A23390
                                                                                                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00A2339E
                                                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00A233B7
                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,00A23379,00A22FE5), ref: 00A23409
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                                                                                                  • Opcode ID: e661b98aa4efb7b545022488b87a1135b76c451b0bf31284754ea62c14f089a3
                                                                                                                                                                                                                                  • Instruction ID: 5c310506349c6f9e0950964ae93798d8d8a8b71998f7efaeb234ba776a6fa5e6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e661b98aa4efb7b545022488b87a1135b76c451b0bf31284754ea62c14f089a3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 23012433208731BEEE24B7BC7D85A272A99EB07779720023AF410881F0FF194E035144
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00A35686,00A43CD6,?,00000000,?,00A35B6A,?,?,?,?,?,00A2E6D1,?,00AC8A48), ref: 00A32D78
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A32DAB
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A32DD3
                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,00A2E6D1,?,00AC8A48,00000010,00A04F4A,?,?,00000000,00A43CD6), ref: 00A32DE0
                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,00A2E6D1,?,00AC8A48,00000010,00A04F4A,?,?,00000000,00A43CD6), ref: 00A32DEC
                                                                                                                                                                                                                                  • _abort.LIBCMT ref: 00A32DF2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3160817290-0
                                                                                                                                                                                                                                  • Opcode ID: 34e6501072c56248229714c0e6f4f28692958e4fe5f817657149556f5ecf882e
                                                                                                                                                                                                                                  • Instruction ID: 74eea2cd0f2f9b6f1f46d98381c43a73bcfc2fa5aecfb744ae39553bfba63419
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 34e6501072c56248229714c0e6f4f28692958e4fe5f817657149556f5ecf882e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35F0F632645A102BD62277B9BD0AF5F2669AFC27F1F250519F828D71E2EF3488035360
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A19639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00A19693
                                                                                                                                                                                                                                    • Part of subcall function 00A19639: SelectObject.GDI32(?,00000000), ref: 00A196A2
                                                                                                                                                                                                                                    • Part of subcall function 00A19639: BeginPath.GDI32(?), ref: 00A196B9
                                                                                                                                                                                                                                    • Part of subcall function 00A19639: SelectObject.GDI32(?,00000000), ref: 00A196E2
                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00A98A4E
                                                                                                                                                                                                                                  • LineTo.GDI32(?,00000003,00000000), ref: 00A98A62
                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00A98A70
                                                                                                                                                                                                                                  • LineTo.GDI32(?,00000000,00000003), ref: 00A98A80
                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 00A98A90
                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 00A98AA0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 43455801-0
                                                                                                                                                                                                                                  • Opcode ID: fc1181c4db4e405b9d50b7398f90cdc7a1dec7db8430a949b6444017ce84f394
                                                                                                                                                                                                                                  • Instruction ID: f1f16c95e15adf28856db22ce8a093a06689e78649e42220e3583e3252f132d2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc1181c4db4e405b9d50b7398f90cdc7a1dec7db8430a949b6444017ce84f394
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FC11CC76140149FFDF11DFD4EC48E9A7F6DEB04364F048012FA1996161CB719D56DB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00A65218
                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,00000058), ref: 00A65229
                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00A65230
                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 00A65238
                                                                                                                                                                                                                                  • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00A6524F
                                                                                                                                                                                                                                  • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00A65261
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CapsDevice$Release
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1035833867-0
                                                                                                                                                                                                                                  • Opcode ID: cf0060e75d099411b044052d0970c5c8cc9e4c62fdd08fbc5f0a8b59a3a3a5af
                                                                                                                                                                                                                                  • Instruction ID: d86f078c78ac607f304fa7cf88e05e8ac160a1f3d98c8e60029ab0ac39033b7a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cf0060e75d099411b044052d0970c5c8cc9e4c62fdd08fbc5f0a8b59a3a3a5af
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 30014475E00B14BBEB109BF59C49A5EBFB8EF44761F144066FA04A7281DA709905CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00A01BF4
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000010,00000000), ref: 00A01BFC
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00A01C07
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00A01C12
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000011,00000000), ref: 00A01C1A
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00A01C22
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Virtual
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4278518827-0
                                                                                                                                                                                                                                  • Opcode ID: d0b2e48712477675de595c67c3d9a12fcfcd2c13929a87173cacb73c0c896d29
                                                                                                                                                                                                                                  • Instruction ID: d59b012671a552ab9af5031eb7f5e11aec87810618e417dafd9cb8c593d45c03
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0b2e48712477675de595c67c3d9a12fcfcd2c13929a87173cacb73c0c896d29
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD016CB0902B597DE3008F5A8C85B52FFA8FF19354F00411B915C47941C7F5A864CBE5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00A6EB30
                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00A6EB46
                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,?), ref: 00A6EB55
                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00A6EB64
                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00A6EB6E
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00A6EB75
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 839392675-0
                                                                                                                                                                                                                                  • Opcode ID: 6855f4fc8a48b7e53b0ce7f4e443acb86fee0f1ba39b4ce742f52198e9811c6d
                                                                                                                                                                                                                                  • Instruction ID: 1e1ee81b0f1fcf9c806b6f8d25715af7e6a9f681fdd2d4bbd260dd1874641aac
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6855f4fc8a48b7e53b0ce7f4e443acb86fee0f1ba39b4ce742f52198e9811c6d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8CF05472340958BBE72197929C0EEEF7E7CEFCAB21F00415AF601D1091DBA45A02C6B5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetClientRect.USER32(?), ref: 00A57452
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001328,00000000,?), ref: 00A57469
                                                                                                                                                                                                                                  • GetWindowDC.USER32(?), ref: 00A57475
                                                                                                                                                                                                                                  • GetPixel.GDI32(00000000,?,?), ref: 00A57484
                                                                                                                                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00A57496
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000005), ref: 00A574B0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 272304278-0
                                                                                                                                                                                                                                  • Opcode ID: 8ef4f941042f58323d201fdffb0ae80b0a69371680e2aacf1b4def237a55fb4b
                                                                                                                                                                                                                                  • Instruction ID: cf6bc9378648e34db58272fe58cd67263710f754979e82a03ef3382a067b224d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ef4f941042f58323d201fdffb0ae80b0a69371680e2aacf1b4def237a55fb4b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6014B31600615EFDB519FA8EC08BAE7BB5FB04322F614165FE16A21A1CF311E52EB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00A6187F
                                                                                                                                                                                                                                  • UnloadUserProfile.USERENV(?,?), ref: 00A6188B
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00A61894
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00A6189C
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 00A618A5
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00A618AC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 146765662-0
                                                                                                                                                                                                                                  • Opcode ID: 45058d3460852b82d17ca90a3f80d46ee397cf1e05304e8134004b82166bbb67
                                                                                                                                                                                                                                  • Instruction ID: 39223bf13f0c78dd19ff82e4f26d758fa219ca552a274ea899b37b72cca18e08
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 45058d3460852b82d17ca90a3f80d46ee397cf1e05304e8134004b82166bbb67
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1E0C236204901BBDA019BE1EE0C90ABB29FB49B32B208222F22585070CF329422DB64
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A07620: _wcslen.LIBCMT ref: 00A07625
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00A6C6EE
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A6C735
                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00A6C79C
                                                                                                                                                                                                                                  • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00A6C7CA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                  • Opcode ID: 7e12e4caefd913a3ffeae515f87f42df7cd80e61a6a4d9e206dd6871e9704876
                                                                                                                                                                                                                                  • Instruction ID: 6026c9ed2ba2e4e0ab7a6fd70f3b55ba9958cdfd0fd9ae00663f969b567fa453
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e12e4caefd913a3ffeae515f87f42df7cd80e61a6a4d9e206dd6871e9704876
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA51CD71604340ABD7109F28D985B7BB7F8AF49324F040A2AF9E6D32E1DB70D9448B96
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ShellExecuteExW.SHELL32(0000003C), ref: 00A8AEA3
                                                                                                                                                                                                                                    • Part of subcall function 00A07620: _wcslen.LIBCMT ref: 00A07625
                                                                                                                                                                                                                                  • GetProcessId.KERNEL32(00000000), ref: 00A8AF38
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00A8AF67
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                  • String ID: <$@
                                                                                                                                                                                                                                  • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                  • Opcode ID: a27840ec1f7d52aaf0bb495fc53a5b228993cab69447bdc69a0de68dcfd16dc7
                                                                                                                                                                                                                                  • Instruction ID: b6669b0cb916bd908a94419e5a292a6b014b19a9fa52a7a48c565284dfd145ec
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a27840ec1f7d52aaf0bb495fc53a5b228993cab69447bdc69a0de68dcfd16dc7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A6717B71A00619DFDB14EF94D584A9EBBF0FF08314F04849AE816AB392CB75ED85CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00A67206
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00A6723C
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00A6724D
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00A672CF
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                  • String ID: DllGetClassObject
                                                                                                                                                                                                                                  • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                  • Opcode ID: ad44950683faf3462fcf1b3350c502c5053ee19d1d67bda5117a1658e5540795
                                                                                                                                                                                                                                  • Instruction ID: be58f5e44c5eb6243ddf1acba8247e47155d7bddefbb4e3a1dd0b700930f51f8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad44950683faf3462fcf1b3350c502c5053ee19d1d67bda5117a1658e5540795
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B417EB1A14204EFDB15CFA4C894A9E7BB9EF44718F2480ADFD059F20AD7B0D945CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00A93E35
                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 00A93E4A
                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00A93E92
                                                                                                                                                                                                                                  • DrawMenuBar.USER32 ref: 00A93EA5
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                  • Opcode ID: b15da153d5212495545841fb7d3b941517d12d8ea22558a5db07c51ed14ecdc3
                                                                                                                                                                                                                                  • Instruction ID: b4cf87a107e8144532104bdd84a3c6c39fb511e425d7d018d28bbea143d08f4f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b15da153d5212495545841fb7d3b941517d12d8ea22558a5db07c51ed14ecdc3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED411876A01209AFDF10DF94D884AAABBF9FF49364F044129E905AB250D730AE55CF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                    • Part of subcall function 00A63CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A63CCA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00A61E66
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00A61E79
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000189,?,00000000), ref: 00A61EA9
                                                                                                                                                                                                                                    • Part of subcall function 00A06B57: _wcslen.LIBCMT ref: 00A06B6A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                  • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                  • Opcode ID: 59dff03aeaacff3964b379e2ece761de0162e8615b49a801c1b539fdc3b86c84
                                                                                                                                                                                                                                  • Instruction ID: ce66fdbcaee863eead2e02d33891752140884ec0ec24bf27e0b1dc7955e3071a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 59dff03aeaacff3964b379e2ece761de0162e8615b49a801c1b539fdc3b86c84
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2C212772E00108BEDB14ABA4DD45DFFBBB8EF45360B184519F925A71E1DB398D0A9620
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                  • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                  • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                  • Opcode ID: e42fb251255f5e58b2e5431efb75e70a5c8e8bdbbc9a25522f2b65308f5ce1be
                                                                                                                                                                                                                                  • Instruction ID: 850b90e42f9664406b5a2aa0d2644f80a774d0c6b8f5f5e9eebfa7dfe07eb98d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e42fb251255f5e58b2e5431efb75e70a5c8e8bdbbc9a25522f2b65308f5ce1be
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B631F873A001694BCB28FF6C99405BFB3939BA17E4B15402AE855AB345F671CE84DBB0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00A92F8D
                                                                                                                                                                                                                                  • LoadLibraryW.KERNEL32(?), ref: 00A92F94
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00A92FA9
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00A92FB1
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                  • String ID: SysAnimate32
                                                                                                                                                                                                                                  • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                  • Opcode ID: a5891a14aeac3d6b7330ba24e2eedae3673c22fe23b319a64716ed8d5ad3b2e0
                                                                                                                                                                                                                                  • Instruction ID: c040788bda2f914ed54f1cd814d360e45fcaa45dd3a48c3d25de15fb349ae8d3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5891a14aeac3d6b7330ba24e2eedae3673c22fe23b319a64716ed8d5ad3b2e0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C218872300209BBEF108FA4DC84FBB37F9EB59364F104619FA5492190D771DC619760
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00A24D1E,00A328E9,?,00A24CBE,00A328E9,00AC88B8,0000000C,00A24E15,00A328E9,00000002), ref: 00A24D8D
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00A24DA0
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,00A24D1E,00A328E9,?,00A24CBE,00A328E9,00AC88B8,0000000C,00A24E15,00A328E9,00000002,00000000), ref: 00A24DC3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                  • Opcode ID: 2743bca03155dec652b8af684155eca8288858f01da9f691c5eeff3d33f69f9b
                                                                                                                                                                                                                                  • Instruction ID: 78ee3b45ada72faf3f98995a5aec838d125340859a6ae17d7e12b668357b8809
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2743bca03155dec652b8af684155eca8288858f01da9f691c5eeff3d33f69f9b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65F06234A40618BBDB119FD4EC49FAEBFB5EF48761F4001A5F809A22A0CF345D41CB94
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00A04EDD,?,00AD1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A04E9C
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00A04EAE
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00A04EDD,?,00AD1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A04EC0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                  • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                  • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                  • Opcode ID: f77a1d1b84d7aca3da2dd7e86062fd7d2c3d1fbe866c46084bef00cbbcd0af86
                                                                                                                                                                                                                                  • Instruction ID: 679f7aa8226b20c40453a0ca06dddb066e21fbf6f73453acc0fe36d1a6491b20
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f77a1d1b84d7aca3da2dd7e86062fd7d2c3d1fbe866c46084bef00cbbcd0af86
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46E08636B059226BD2215765BC18B9B6554BF85F727150216FD04D2150DF64CD0340E4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00A43CDE,?,00AD1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A04E62
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00A04E74
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00A43CDE,?,00AD1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00A04E87
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                  • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                  • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                  • Opcode ID: 046f4604775e9526fc463d2dc9fdbc1a82c657beb209de51035b36f645833fc9
                                                                                                                                                                                                                                  • Instruction ID: 973f82e7c58c34baffe6155ed56ea155c4b5f3bea64f8428112b1576b9f72e0e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 046f4604775e9526fc463d2dc9fdbc1a82c657beb209de51035b36f645833fc9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5D0C232702E2167CA221B24BC08ECB2A18BF89F31315061AFA09A2190CF24CD0281D4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00A72C05
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?), ref: 00A72C87
                                                                                                                                                                                                                                  • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00A72C9D
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00A72CAE
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00A72CC0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$Delete$Copy
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3226157194-0
                                                                                                                                                                                                                                  • Opcode ID: e00c01bd5b05791c0d87e4ffdd51c805609380a8a55602d53313c365cbe9df56
                                                                                                                                                                                                                                  • Instruction ID: 20886968a658521a7ff6536041a08dd0b97f5e19acc6973d33c93135e9bd5ac7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e00c01bd5b05791c0d87e4ffdd51c805609380a8a55602d53313c365cbe9df56
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28B13D72D0012DABDF11DFA4DD85EDEB7BDEF49350F1080A6F509E6141EA309A448F61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 00A8A427
                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00A8A435
                                                                                                                                                                                                                                  • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00A8A468
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00A8A63D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3488606520-0
                                                                                                                                                                                                                                  • Opcode ID: b5559223f4a1c2db34984a0bcfabec4d6bc6a8288d96308a9b14d8ca7d52f583
                                                                                                                                                                                                                                  • Instruction ID: 8ebe37126079eb4e6333eeb7daef571d0c15157dda3d69e6961c953d5f5bbae3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b5559223f4a1c2db34984a0bcfabec4d6bc6a8288d96308a9b14d8ca7d52f583
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 34A1C1716043019FE720EF28D986F2AB7E1AF94714F14881DF55A9B2D2DBB0EC41CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A6DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00A6CF22,?), ref: 00A6DDFD
                                                                                                                                                                                                                                    • Part of subcall function 00A6DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00A6CF22,?), ref: 00A6DE16
                                                                                                                                                                                                                                    • Part of subcall function 00A6E199: GetFileAttributesW.KERNEL32(?,00A6CF95), ref: 00A6E19A
                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 00A6E473
                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 00A6E4AC
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A6E5EB
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A6E603
                                                                                                                                                                                                                                  • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00A6E650
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3183298772-0
                                                                                                                                                                                                                                  • Opcode ID: b136ecf96fca992380443993a7ee84912d69ac693d231cd2d3dddf0c9b38d40d
                                                                                                                                                                                                                                  • Instruction ID: a441ac083c3932a5828867dbf16d47c9a47e9a4519f68f33a7765ebe770d1a1f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b136ecf96fca992380443993a7ee84912d69ac693d231cd2d3dddf0c9b38d40d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C51A6B25083849FC724EBA4DD819DF73ECAF84340F00492EF689D3191EF75A6888766
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                    • Part of subcall function 00A8C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00A8B6AE,?,?), ref: 00A8C9B5
                                                                                                                                                                                                                                    • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8C9F1
                                                                                                                                                                                                                                    • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8CA68
                                                                                                                                                                                                                                    • Part of subcall function 00A8C998: _wcslen.LIBCMT ref: 00A8CA9E
                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A8BAA5
                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00A8BB00
                                                                                                                                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00A8BB63
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?), ref: 00A8BBA6
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00A8BBB3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 826366716-0
                                                                                                                                                                                                                                  • Opcode ID: bd7b41f33b9444d4d4e90bc33ce4de13cb866463e0387c3b821fd5f4167a1089
                                                                                                                                                                                                                                  • Instruction ID: a1cec1487fd8217669209f3e8e3c17e28d1fb76e709ffbd4edbe83dc11847b54
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bd7b41f33b9444d4d4e90bc33ce4de13cb866463e0387c3b821fd5f4167a1089
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7161C131218245EFD314EF14C494E2ABBE5FF84348F14855CF4998B2A2DB31ED45CBA2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00A68BCD
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32 ref: 00A68C3E
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32 ref: 00A68C9D
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00A68D10
                                                                                                                                                                                                                                  • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00A68D3B
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4136290138-0
                                                                                                                                                                                                                                  • Opcode ID: 74e37abc527953135ed2e216847eb2dc16ced205b5cbbae4e97f0d449ca60151
                                                                                                                                                                                                                                  • Instruction ID: cb85d848ac305a2708d25f898836cd42037ec7dab6ea5414ac712b2957518ead
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 74e37abc527953135ed2e216847eb2dc16ced205b5cbbae4e97f0d449ca60151
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05517BB5A00619EFCB10CF68C884AAAB7F8FF89310B158559F915DB350EB34E911CFA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00A78BAE
                                                                                                                                                                                                                                  • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00A78BDA
                                                                                                                                                                                                                                  • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00A78C32
                                                                                                                                                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00A78C57
                                                                                                                                                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00A78C5F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2832842796-0
                                                                                                                                                                                                                                  • Opcode ID: 4788c65eaa30509b06f8cd2d78289836d559829d845fc35bf395ac4d1812fe5f
                                                                                                                                                                                                                                  • Instruction ID: df54a7b35975c5257fb5e0b6d2219913ed42608df30b7fd7297eed5cf2cb322e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4788c65eaa30509b06f8cd2d78289836d559829d845fc35bf395ac4d1812fe5f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5513A35A002199FCB01DF64C985AADBBF5BF48314F08C459E84AAB3A2CB35ED41CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00A88F40
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00A88FD0
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 00A88FEC
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00A89032
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 00A89052
                                                                                                                                                                                                                                    • Part of subcall function 00A1F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00A71043,?,753CE610), ref: 00A1F6E6
                                                                                                                                                                                                                                    • Part of subcall function 00A1F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00A5FA64,00000000,00000000,?,?,00A71043,?,753CE610,?,00A5FA64), ref: 00A1F70D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 666041331-0
                                                                                                                                                                                                                                  • Opcode ID: 11b36b1c1e63987998cc5ff679aaa4398478d2bec6ba6864c2443bdb5451cc60
                                                                                                                                                                                                                                  • Instruction ID: 13503d135921f7dee3039b2cbde48057286721356ea64f81255de090f4e4c245
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 11b36b1c1e63987998cc5ff679aaa4398478d2bec6ba6864c2443bdb5451cc60
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3514035605205DFC711EF54C5848AEBBF1FF49324B488099E91A9B362DB31ED86CF91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00A96C33
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,?), ref: 00A96C4A
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00A96C73
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00A7AB79,00000000,00000000), ref: 00A96C98
                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00A96CC7
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3688381893-0
                                                                                                                                                                                                                                  • Opcode ID: cc84716b8fe38a0f53e7134c881d52736aee1ed5cc42f2b49414ab9c822fef5b
                                                                                                                                                                                                                                  • Instruction ID: 4a363215b8c02cd0fbccb14b664e4e05b5a828b2c9d0c7280b815294bffd712b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cc84716b8fe38a0f53e7134c881d52736aee1ed5cc42f2b49414ab9c822fef5b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC41AE35B04104AFDF24CF68CD98FA97BE5EF09360F150229F999A72A0D771AD41CA50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00A19141
                                                                                                                                                                                                                                  • ScreenToClient.USER32(00000000,?), ref: 00A1915E
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000001), ref: 00A19183
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000002), ref: 00A1919D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4210589936-0
                                                                                                                                                                                                                                  • Opcode ID: 975c824cd6f9ef9dea6a6bc2abe8cc918874c8423fa6aeda228ae07efa95c2e6
                                                                                                                                                                                                                                  • Instruction ID: 9fe5dfc5bb04af64d29e6c0b42b1bb7b2097e211f4e22a78cccaa8f43f7ad739
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 975c824cd6f9ef9dea6a6bc2abe8cc918874c8423fa6aeda228ae07efa95c2e6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED414075A0851ABBDF159F64D858BEEB7B4FB05324F204315E829A72E0C7306994CB51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetInputState.USER32 ref: 00A738CB
                                                                                                                                                                                                                                  • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00A73922
                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 00A7394B
                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 00A73955
                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A73966
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2256411358-0
                                                                                                                                                                                                                                  • Opcode ID: 5a23b7118d87c938faae469d00fa88637b92e6d3f675c216e35705c691bfcb2a
                                                                                                                                                                                                                                  • Instruction ID: 3fe6224245ae54e277d60265203044073d9b1059e34f9d90f2cbe8d2c3e930c0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a23b7118d87c938faae469d00fa88637b92e6d3f675c216e35705c691bfcb2a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1312B72605341AEEF34CBB4DC68BB637E8AB05300F05C56ED56B86190D7F49686EB11
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00A7C21E,00000000), ref: 00A7CF38
                                                                                                                                                                                                                                  • InternetReadFile.WININET(?,00000000,?,?), ref: 00A7CF6F
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,?,?,?,00A7C21E,00000000), ref: 00A7CFB4
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000,?,?,?,00A7C21E,00000000), ref: 00A7CFC8
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000,?,?,?,00A7C21E,00000000), ref: 00A7CFF2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3191363074-0
                                                                                                                                                                                                                                  • Opcode ID: 72ba3b961f77897d3c22397eb56b7705a81c86f755681cf65582aa61c04f20f6
                                                                                                                                                                                                                                  • Instruction ID: ae8368b4f7f968a5f652e233dc9e013dcff3a40c02d75068f1e213a9de152619
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72ba3b961f77897d3c22397eb56b7705a81c86f755681cf65582aa61c04f20f6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 77314871600705AFDB20DFA5DD84AABBBF9EB14365B10C42EF50AE2141DB30AE41DB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00A61915
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000001,00000201,00000001), ref: 00A619C1
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?), ref: 00A619C9
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000001,00000202,00000000), ref: 00A619DA
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00A619E2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3382505437-0
                                                                                                                                                                                                                                  • Opcode ID: 57d24810a7dc5f34c4adb251edb5ac1421e419cc1777f203c3c59c7b66c79d91
                                                                                                                                                                                                                                  • Instruction ID: 19e0d62a5a4ce8aa60570a2778015c84231e182a1991c92f8bd3154abaea5da3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57d24810a7dc5f34c4adb251edb5ac1421e419cc1777f203c3c59c7b66c79d91
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1931C072A00219EFCB00CFA8CD99ADE3FB5EB04325F144229FA21A72D1C7709944CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00A95745
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001074,?,00000001), ref: 00A9579D
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A957AF
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A957BA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 00A95816
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 763830540-0
                                                                                                                                                                                                                                  • Opcode ID: 4f240ba0b22478a0d3beb63253c0ac92dd810cc3c6818370fd74399a5fd5d25b
                                                                                                                                                                                                                                  • Instruction ID: aecf2d0006e03b38973ed860b6ac8e1ddf88e0f35c54996e9872a7509de3a3c3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f240ba0b22478a0d3beb63253c0ac92dd810cc3c6818370fd74399a5fd5d25b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0021A271E04618AADF21CFB4DC86AEE77F9FF44720F108216E929EA180D7748A85CF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • IsWindow.USER32(00000000), ref: 00A80951
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 00A80968
                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00A809A4
                                                                                                                                                                                                                                  • GetPixel.GDI32(00000000,?,00000003), ref: 00A809B0
                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000003), ref: 00A809E8
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4156661090-0
                                                                                                                                                                                                                                  • Opcode ID: 821a1a98bb33742153dc60282c4341f53e893ce802705bd2b769512e961079ea
                                                                                                                                                                                                                                  • Instruction ID: 233b1afd734121e1934ced1394b2f107dd8970d34ec82aeb2bdf4bbbf5f5e8a5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 821a1a98bb33742153dc60282c4341f53e893ce802705bd2b769512e961079ea
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D218135600204AFD714EFA9DD84EAEBBF5EF48710F048069E85A97362DB30AC45CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 00A3CDC6
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00A3CDE9
                                                                                                                                                                                                                                    • Part of subcall function 00A33820: RtlAllocateHeap.NTDLL(00000000,?,00AD1444,?,00A1FDF5,?,?,00A0A976,00000010,00AD1440,00A013FC,?,00A013C6,?,00A01129), ref: 00A33852
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00A3CE0F
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3CE22
                                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00A3CE31
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 336800556-0
                                                                                                                                                                                                                                  • Opcode ID: a3b82a15538bb5bd8d43a4bbf2c5440ea1e86f66b3b0f69b4c42e9ede9afc700
                                                                                                                                                                                                                                  • Instruction ID: 50fb3b615565c8cbd430db8defca39829d0824a78bc2a17be3297b72020f22d1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a3b82a15538bb5bd8d43a4bbf2c5440ea1e86f66b3b0f69b4c42e9ede9afc700
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D301F7726016257FA32167B67C8CD7B796DDEC6FB1B25012AFD05E7201EE618D0283B0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00A19693
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00A196A2
                                                                                                                                                                                                                                  • BeginPath.GDI32(?), ref: 00A196B9
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00A196E2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3225163088-0
                                                                                                                                                                                                                                  • Opcode ID: 27004e0414888d6abc86530aeb435d834778c0e5e056a9dacce424c35e6e3eb1
                                                                                                                                                                                                                                  • Instruction ID: 9c698bfe9f34a13daa270c2dc566a059126c62d7ae6a2cec38a95ba45a29e811
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27004e0414888d6abc86530aeb435d834778c0e5e056a9dacce424c35e6e3eb1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 16214F70902305FBDB11DFA4EC247EA3BB8BB50365F500217F832A61B1D7705896CBA5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000008), ref: 00A198CC
                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 00A198D6
                                                                                                                                                                                                                                  • SetBkMode.GDI32(?,00000001), ref: 00A198E9
                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000005), ref: 00A198F1
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000EB), ref: 00A19952
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Color$LongModeObjectStockTextWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1860813098-0
                                                                                                                                                                                                                                  • Opcode ID: 890eb222ffb7741905a9437c7fb39b37de4fe70bcabcd83605233395aeb57fe4
                                                                                                                                                                                                                                  • Instruction ID: 2cf01ada42b638b18110af098a933ee82c89fba5cd25244bbde2929007e79930
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 890eb222ffb7741905a9437c7fb39b37de4fe70bcabcd83605233395aeb57fe4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9212731246250AFCB128F64EC64AEB3B70EF13771B18425EF9928E1B1CB314982CB51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _memcmp
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2931989736-0
                                                                                                                                                                                                                                  • Opcode ID: bbf89b7803b0ca77f776078dd43f48cb7bf60019f4e54c7fbf6dc8c3a2a0ddb8
                                                                                                                                                                                                                                  • Instruction ID: 1ecb057d2465bf82627e3c1dda88e109bf2535628c7c7e6063a767060c298ddc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bbf89b7803b0ca77f776078dd43f48cb7bf60019f4e54c7fbf6dc8c3a2a0ddb8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88015271B41619BE96089625AF82EBA63ADAB613A4F004831FD04AE641F661ED2082A5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00A2F2DE,00A33863,00AD1444,?,00A1FDF5,?,?,00A0A976,00000010,00AD1440,00A013FC,?,00A013C6), ref: 00A32DFD
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A32E32
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A32E59
                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00A01129), ref: 00A32E66
                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00A01129), ref: 00A32E6F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$_free
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3170660625-0
                                                                                                                                                                                                                                  • Opcode ID: 0bd5591baed54b0841636082d7d9e8b259b4ae17ab2f1a01f9699a4a3b7b4199
                                                                                                                                                                                                                                  • Instruction ID: 02732ed2f91cf8ed0c859eac605fe74d289a8f1124a06a4c54ecbbb08dae9366
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0bd5591baed54b0841636082d7d9e8b259b4ae17ab2f1a01f9699a4a3b7b4199
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA012832205A006BCA12A7B57D47F2B2E6DABD53B1F350129F425A32D2EF748C025320
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A5FF41,80070057,?,?,?,00A6035E), ref: 00A6002B
                                                                                                                                                                                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A5FF41,80070057,?,?), ref: 00A60046
                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A5FF41,80070057,?,?), ref: 00A60054
                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A5FF41,80070057,?), ref: 00A60064
                                                                                                                                                                                                                                  • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A5FF41,80070057,?,?), ref: 00A60070
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3897988419-0
                                                                                                                                                                                                                                  • Opcode ID: ade3bee65eba24dbd44846da5440b2bf64a49b7cbdae1b46138551cbcfb3d409
                                                                                                                                                                                                                                  • Instruction ID: 101e40950ba63da1b79d5fbd3647a978cc2826e6341260cce97b4cc864b4cfe7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ade3bee65eba24dbd44846da5440b2bf64a49b7cbdae1b46138551cbcfb3d409
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9018B72600604BFDB118FA8DC08FAB7ABDEB447A2F158125F905D6210EBB1DD818BA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 00A6E997
                                                                                                                                                                                                                                  • QueryPerformanceFrequency.KERNEL32(?), ref: 00A6E9A5
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 00A6E9AD
                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 00A6E9B7
                                                                                                                                                                                                                                  • Sleep.KERNEL32 ref: 00A6E9F3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2833360925-0
                                                                                                                                                                                                                                  • Opcode ID: 721ca464ba7b5768199e9da42906bb25c9992d9e4108b1e5ca3136aa799ab292
                                                                                                                                                                                                                                  • Instruction ID: 0c535de7a9f2c8124ee1f653b8a194cafd24f80cbc26ccab5b3228fde1841dc2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 721ca464ba7b5768199e9da42906bb25c9992d9e4108b1e5ca3136aa799ab292
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5015736D01A29DBCF00EFE5DC59AEDFB78FF08B11F100646E502B2241CB3095528BA5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00A61114
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,?,?,00A60B9B,?,?,?), ref: 00A61120
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00A60B9B,?,?,?), ref: 00A6112F
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00A60B9B,?,?,?), ref: 00A61136
                                                                                                                                                                                                                                  • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00A6114D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 842720411-0
                                                                                                                                                                                                                                  • Opcode ID: 827aad5ce8c368659ac53628999686e074eafdd5bddc494b2b8bf6e231062881
                                                                                                                                                                                                                                  • Instruction ID: c93e927c7b119286f0fcf53d5604c6e961f3c4db56427abd5c7b4303fb83be9d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 827aad5ce8c368659ac53628999686e074eafdd5bddc494b2b8bf6e231062881
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 420169B5200605BFDB118FA4DC49A6A3F7EEF8A3A4B64441AFA41C7360DE31DC018A60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00A60FCA
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00A60FD6
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00A60FE5
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00A60FEC
                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00A61002
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 44706859-0
                                                                                                                                                                                                                                  • Opcode ID: a5108117ae5c986483bd943b3e472a7c3cea85ce6bc73156cb81550ffced509e
                                                                                                                                                                                                                                  • Instruction ID: 48363efb599037a27e54772bcd87541d64c2928b5bd66f3e292d6b60135ae1f5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5108117ae5c986483bd943b3e472a7c3cea85ce6bc73156cb81550ffced509e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 70F04935200711ABDB218FA49C49F5A3FADEF89762F654426FA46C6261CE70DC418A70
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00A6102A
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00A61036
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00A61045
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00A6104C
                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00A61062
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 44706859-0
                                                                                                                                                                                                                                  • Opcode ID: 28041edd6ed666a572b58a96bd37f3b43cf006ce284cf74b432b86c2f911ea60
                                                                                                                                                                                                                                  • Instruction ID: a92120eac476aefc21a70bcefec27f2baab0b663cad73d2c597e6f6adb3cb1ef
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 28041edd6ed666a572b58a96bd37f3b43cf006ce284cf74b432b86c2f911ea60
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58F04935200711ABDF219FA4EC49F5A3FADEF89761F650426FA45C6260CE70D8418AB0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00A7017D,?,00A732FC,?,00000001,00A42592,?), ref: 00A70324
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00A7017D,?,00A732FC,?,00000001,00A42592,?), ref: 00A70331
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00A7017D,?,00A732FC,?,00000001,00A42592,?), ref: 00A7033E
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00A7017D,?,00A732FC,?,00000001,00A42592,?), ref: 00A7034B
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00A7017D,?,00A732FC,?,00000001,00A42592,?), ref: 00A70358
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00A7017D,?,00A732FC,?,00000001,00A42592,?), ref: 00A70365
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseHandle
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2962429428-0
                                                                                                                                                                                                                                  • Opcode ID: d02aac1378304f555f90b72c956e5890753829a14f5232cb50eec266f908283d
                                                                                                                                                                                                                                  • Instruction ID: 2ce346ca514176ba4b860f85a8932369e058d0b492f785948d50bc46c5037c65
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d02aac1378304f555f90b72c956e5890753829a14f5232cb50eec266f908283d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B6019C72800B15DFCB30AF66DC90812FBF9BE60215315CA3FD1AA96931C7B1A959CE80
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3D752
                                                                                                                                                                                                                                    • Part of subcall function 00A329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000), ref: 00A329DE
                                                                                                                                                                                                                                    • Part of subcall function 00A329C8: GetLastError.KERNEL32(00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000,00000000), ref: 00A329F0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3D764
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3D776
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3D788
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3D79A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                  • Opcode ID: 11acaf5b7de7a1653807b6802720db3bffcf7393ae7b1615acbb408d5ea310c9
                                                                                                                                                                                                                                  • Instruction ID: 5914ccdffadc1f388180d3b5ec996becf0d32926e5a1719fb72451a6861c34c1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 11acaf5b7de7a1653807b6802720db3bffcf7393ae7b1615acbb408d5ea310c9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5F0BD72545218EBC625EBA8FAC6E1A7BDDBB84720FA50C45F049E7552CB30FC818B64
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00A65C58
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(00000000,?,00000100), ref: 00A65C6F
                                                                                                                                                                                                                                  • MessageBeep.USER32(00000000), ref: 00A65C87
                                                                                                                                                                                                                                  • KillTimer.USER32(?,0000040A), ref: 00A65CA3
                                                                                                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 00A65CBD
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3741023627-0
                                                                                                                                                                                                                                  • Opcode ID: 36935781bf09d89d30cffed909284bd8b1547c3121cd9102e9055c6f75770468
                                                                                                                                                                                                                                  • Instruction ID: ad78c37a428a6b9068f2ca7eb53d9d7ab1e74e954ae45a28e89f573b2be2402f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36935781bf09d89d30cffed909284bd8b1547c3121cd9102e9055c6f75770468
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B018B30A00B049FEB245B60DD8EF9577B8BB01705F00155AA643A10E1DFF099458B50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A322BE
                                                                                                                                                                                                                                    • Part of subcall function 00A329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000), ref: 00A329DE
                                                                                                                                                                                                                                    • Part of subcall function 00A329C8: GetLastError.KERNEL32(00000000,?,00A3D7D1,00000000,00000000,00000000,00000000,?,00A3D7F8,00000000,00000007,00000000,?,00A3DBF5,00000000,00000000), ref: 00A329F0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A322D0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A322E3
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A322F4
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A32305
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                  • Opcode ID: d3250012aabdab070aae5b9ab5debdeb7eee812627d2b8f310b72d8f4079918b
                                                                                                                                                                                                                                  • Instruction ID: f02410b43b5178ff8e66c782a0d38d1d91e25e92d5cec12cda54850322e63ad0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3250012aabdab070aae5b9ab5debdeb7eee812627d2b8f310b72d8f4079918b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 07F0B7798021209BC612EFD8BD01F893B65F758761F16059BF416D62B1C7310953AFE4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 00A195D4
                                                                                                                                                                                                                                  • StrokeAndFillPath.GDI32(?,?,00A571F7,00000000,?,?,?), ref: 00A195F0
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00A19603
                                                                                                                                                                                                                                  • DeleteObject.GDI32 ref: 00A19616
                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 00A19631
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2625713937-0
                                                                                                                                                                                                                                  • Opcode ID: d7ffce62a8d8ccbaa6d61a554b0162bb9f2afc585d75de69b4fdda4713e5fe4b
                                                                                                                                                                                                                                  • Instruction ID: 2b3669a2b752de7f344ec0c9654288c248786406ab24ab36680bdc36f3c60a3a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d7ffce62a8d8ccbaa6d61a554b0162bb9f2afc585d75de69b4fdda4713e5fe4b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7DF0EC31106604EBDB16DFA9ED2C7A53B65AB01332F548216F476550F1CB308997DF34
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: __freea$_free
                                                                                                                                                                                                                                  • String ID: a/p$am/pm
                                                                                                                                                                                                                                  • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                  • Opcode ID: 73840406fafde0dc17377e467b0cc9ce364f605d9ad369d8890b804b235c32fb
                                                                                                                                                                                                                                  • Instruction ID: cd281fbb3994b15fc40aa4804f9ab34a19ce65af5879f631bf62fd11189109aa
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 73840406fafde0dc17377e467b0cc9ce364f605d9ad369d8890b804b235c32fb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8D11471900206DBDB689F68C895BFEB7B1FF06700F28426AF941AF651D3759D80CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A6B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00A621D0,?,?,00000034,00000800,?,00000034), ref: 00A6B42D
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00A62760
                                                                                                                                                                                                                                    • Part of subcall function 00A6B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00A621FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00A6B3F8
                                                                                                                                                                                                                                    • Part of subcall function 00A6B32A: GetWindowThreadProcessId.USER32(?,?), ref: 00A6B355
                                                                                                                                                                                                                                    • Part of subcall function 00A6B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00A62194,00000034,?,?,00001004,00000000,00000000), ref: 00A6B365
                                                                                                                                                                                                                                    • Part of subcall function 00A6B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00A62194,00000034,?,?,00001004,00000000,00000000), ref: 00A6B37B
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00A627CD
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00A6281A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                  • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                  • Opcode ID: 415b2211b50bcfd51d57b13d73f229afced8b093e7a471f9821b567a52cff02e
                                                                                                                                                                                                                                  • Instruction ID: 8a871380b80e17aff9cc5f2d6ea7e1cc2413c2487f95069e100bdf134c96d582
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 415b2211b50bcfd51d57b13d73f229afced8b093e7a471f9821b567a52cff02e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC41FB76A00218AFDB10DFA4CD46FEEBBB8AF09700F108055FA55B7181DB706E85DBA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00A31769
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A31834
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00A3183E
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$FileModuleName
                                                                                                                                                                                                                                  • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                  • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                  • Opcode ID: 4209abaa02aec1b45911df0bafa7710eb53cebce6109b0f7ef0efc8f6d477051
                                                                                                                                                                                                                                  • Instruction ID: 6ed037ce93f42389936c587309eb988de3bad39b56ab3eb5b9e6e1d6778e5b85
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4209abaa02aec1b45911df0bafa7710eb53cebce6109b0f7ef0efc8f6d477051
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 13316975A01218FFDB21DB999D85E9EBBFCEB85310F1441ABF80597211DA708E41CBA4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00A6C306
                                                                                                                                                                                                                                  • DeleteMenu.USER32(?,00000007,00000000), ref: 00A6C34C
                                                                                                                                                                                                                                  • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00AD1990,00DD48B0), ref: 00A6C395
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                  • Opcode ID: b87cf487f839a2397bb42db136ba51dcedab373d97ec8ef81d35f193824ada58
                                                                                                                                                                                                                                  • Instruction ID: 1d2c24a4f65a41b64c593825230d5596344490ca0b2d25c834dfc2f6f8b770c2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b87cf487f839a2397bb42db136ba51dcedab373d97ec8ef81d35f193824ada58
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 59419E712043019FD720DF29D884B6ABBF8AF85320F148A1EF9A59B3D1D730E904CB62
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00A9CC08,00000000,?,?,?,?), ref: 00A944AA
                                                                                                                                                                                                                                  • GetWindowLongW.USER32 ref: 00A944C7
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00A944D7
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Long
                                                                                                                                                                                                                                  • String ID: SysTreeView32
                                                                                                                                                                                                                                  • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                  • Opcode ID: b85c0681b3afc41f6a6d06a708dd106286bee74302504c58ab522cde607d2c61
                                                                                                                                                                                                                                  • Instruction ID: ad98061aa46175b343176c5698db15c4625965c0ffcb8bfea93ea13696cf65b6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b85c0681b3afc41f6a6d06a708dd106286bee74302504c58ab522cde607d2c61
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58317A32210605ABDF208F78DC45FEA7BE9EB48334F214719F979A21E0DB70AC529B50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A8335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00A83077,?,?), ref: 00A83378
                                                                                                                                                                                                                                  • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00A8307A
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A8309B
                                                                                                                                                                                                                                  • htons.WSOCK32(00000000,?,?,00000000), ref: 00A83106
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                  • String ID: 255.255.255.255
                                                                                                                                                                                                                                  • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                  • Opcode ID: 2d393be148fdc0cf275aea9f6a43e76078b55b719c9c48449524c4f18f57db1c
                                                                                                                                                                                                                                  • Instruction ID: 2fbd8e8bb7806d652f2a0c437a82209548d481bbd0e5c0025a87d3e44a4f4742
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d393be148fdc0cf275aea9f6a43e76078b55b719c9c48449524c4f18f57db1c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4931C1366042059FCF10EF68C585EAA77F0EF14B18F248159E9168B392DB72EE46C761
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00A93F40
                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00A93F54
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 00A93F78
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$Window
                                                                                                                                                                                                                                  • String ID: SysMonthCal32
                                                                                                                                                                                                                                  • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                  • Opcode ID: 4b4ce78f02cb80ce3db970d549cff52d4b21e6453a66683d90190058aff6ab92
                                                                                                                                                                                                                                  • Instruction ID: 23c7b2c9e904510fe47af9bd59a399524ee5f25fe2873eb90079efc6be6aefb5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b4ce78f02cb80ce3db970d549cff52d4b21e6453a66683d90190058aff6ab92
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72219C33600219BFDF25CF90DC46FEA3BB9EF48724F110215FA156B1D0DAB5A9518BA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00A94705
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00A94713
                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00A9471A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                  • String ID: msctls_updown32
                                                                                                                                                                                                                                  • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                  • Opcode ID: ba5509ccd8293b392ef94c02cb7823784de45c0fddb21ac502a2be9021f5e725
                                                                                                                                                                                                                                  • Instruction ID: 70f640599521648f0af704305768db8a84987f178316afef62210d3249cac9a4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ba5509ccd8293b392ef94c02cb7823784de45c0fddb21ac502a2be9021f5e725
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E214FB5600208AFEB10DFA4DCD1DBA37EDEB5E3A4B140459F6019B251DB30EC12CA60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                  • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                  • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                  • Opcode ID: 9ea253864cb89facb0662e79ec9263f83758e64e60bf2916dadbb2f1f31db462
                                                                                                                                                                                                                                  • Instruction ID: 8a0486762c77c3b463b330839c3a44260908aeaca6540bad24659868cfa8e74c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ea253864cb89facb0662e79ec9263f83758e64e60bf2916dadbb2f1f31db462
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B215B722046206AD731AB28ED02FBB73FCAF51300F14443AFA4AD7081EB75ED45C295
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00A93840
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00A93850
                                                                                                                                                                                                                                  • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00A93876
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                  • String ID: Listbox
                                                                                                                                                                                                                                  • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                  • Opcode ID: 7ff2a2411d93153ec00a9d30416b5dd6f73762dc9157b0bb352e017942eca107
                                                                                                                                                                                                                                  • Instruction ID: dd5a93cb1cbb14b1ffd61714656b4781739701b1cb31cee2af987992adf4a54d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7ff2a2411d93153ec00a9d30416b5dd6f73762dc9157b0bb352e017942eca107
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4217C72710218BBEF21CF94DC85EBB37BAEF89764F118125F9059B190CA759C528BA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 00A74A08
                                                                                                                                                                                                                                  • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00A74A5C
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,?,?,00A9CC08), ref: 00A74AD0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                  • String ID: %lu
                                                                                                                                                                                                                                  • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                  • Opcode ID: 08a0922a6dbc3fd6b1495173065623087dd19d82ff46ecc6a444b9cfbb7a7b61
                                                                                                                                                                                                                                  • Instruction ID: 0e1c3368cdd011cbe6bc4e85aaa4b943d4ac78d0fd99b0fc5fb5dc60358c1776
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 08a0922a6dbc3fd6b1495173065623087dd19d82ff46ecc6a444b9cfbb7a7b61
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA315175A00109AFDB10DF54C985EAA7BF8EF08318F1480A9F909DB252DB71ED46CB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00A9424F
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00A94264
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00A94271
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                  • String ID: msctls_trackbar32
                                                                                                                                                                                                                                  • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                  • Opcode ID: c0a7ec35a6625d3a2aa8a3945d4016a26ec4aa49ea7284357f69b44ef445ffe8
                                                                                                                                                                                                                                  • Instruction ID: 130f0d428032cd200bf0079079ddefeaee6e81916992833f79fa82cb686cdf3f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0a7ec35a6625d3a2aa8a3945d4016a26ec4aa49ea7284357f69b44ef445ffe8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C611E332340208BEEF209F69CC06FEB3BECEF89B64F110524FA55E6090D671D8529B20
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A06B57: _wcslen.LIBCMT ref: 00A06B6A
                                                                                                                                                                                                                                    • Part of subcall function 00A62DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00A62DC5
                                                                                                                                                                                                                                    • Part of subcall function 00A62DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00A62DD6
                                                                                                                                                                                                                                    • Part of subcall function 00A62DA7: GetCurrentThreadId.KERNEL32 ref: 00A62DDD
                                                                                                                                                                                                                                    • Part of subcall function 00A62DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00A62DE4
                                                                                                                                                                                                                                  • GetFocus.USER32 ref: 00A62F78
                                                                                                                                                                                                                                    • Part of subcall function 00A62DEE: GetParent.USER32(00000000), ref: 00A62DF9
                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 00A62FC3
                                                                                                                                                                                                                                  • EnumChildWindows.USER32(?,00A6303B), ref: 00A62FEB
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                  • String ID: %s%d
                                                                                                                                                                                                                                  • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                  • Opcode ID: addf90b2b4ec69954d5e5a0ab61fd31ef51b5ebfff6eba8800cfd01ce1ba8a53
                                                                                                                                                                                                                                  • Instruction ID: 1c92905ed93d921659e44adfa316d681e9fa1eeeab33e1723525e6311e2e87e3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: addf90b2b4ec69954d5e5a0ab61fd31ef51b5ebfff6eba8800cfd01ce1ba8a53
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA11A2B6700209ABDF14BF70DD85FED377AAF94314F048075F9099B192DE309A4A8B60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00A958C1
                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00A958EE
                                                                                                                                                                                                                                  • DrawMenuBar.USER32(?), ref: 00A958FD
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                  • Opcode ID: 692bd949e9392165b0f3a094c18603e0a27dd8b63e5efac5667b52e7d624d687
                                                                                                                                                                                                                                  • Instruction ID: ccaaa1db9dc0a86f5089388acde202d60577553597a15f5efaec2ef940d51f99
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 692bd949e9392165b0f3a094c18603e0a27dd8b63e5efac5667b52e7d624d687
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F4016D31A00218EFDF229F61DC45BAEBBF5FB45760F10809AE849D6151DB308A84DF21
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 00A5D3BF
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32 ref: 00A5D3E5
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                  • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                  • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                  • Opcode ID: 8e1b97ad67c44b68ab9271633eea0f70f9719315e563c5d71f448c495ee179e0
                                                                                                                                                                                                                                  • Instruction ID: 3e0bc4b28803f2c5a4e62c4305db1691dd366971bda1c3f12bc4add7b3399a46
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e1b97ad67c44b68ab9271633eea0f70f9719315e563c5d71f448c495ee179e0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6AF0E571505B11ABD77597108C489EE7228BF10B23F60865AF817E90A9EB70C98DCA96
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 5ad85870cc57afa6e3b587c4744a946066665b0c3e05d7c7101ee776c1de0fd8
                                                                                                                                                                                                                                  • Instruction ID: e3892496e0f569dd0b6dc0aa060ca441b1b77012305eb2f02b29669e83064dcf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ad85870cc57afa6e3b587c4744a946066665b0c3e05d7c7101ee776c1de0fd8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7DC13975A00206AFDB14CFA8C894EAEB7B5FF48705F218598E505EB251D731ED81DB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1036877536-0
                                                                                                                                                                                                                                  • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                  • Instruction ID: e4ba6f93ce5a0463b3f3cd73c573b03e9f2f1e66cbeff6967112049be19d41cc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7DA17B76E047869FEB15CF18C8917AEBBF4EF6A350F14426DF5859B281C238AD81C750
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1998397398-0
                                                                                                                                                                                                                                  • Opcode ID: 25c6724642342a827d8f99de94794a545ade0c927cc6d49766c4a9a5f340b81f
                                                                                                                                                                                                                                  • Instruction ID: f9d5b3b2e1ab812649d46dd2993dad83b3175ab8fc03f764c287b3c8ed89c98a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25c6724642342a827d8f99de94794a545ade0c927cc6d49766c4a9a5f340b81f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 61A12A756046059FCB00EF28D985A6EB7E5FF88714F048859F98A9B3A2DB30FE41CB51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00A9FC08,?), ref: 00A605F0
                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00A9FC08,?), ref: 00A60608
                                                                                                                                                                                                                                  • CLSIDFromProgID.OLE32(?,?,00000000,00A9CC40,000000FF,?,00000000,00000800,00000000,?,00A9FC08,?), ref: 00A6062D
                                                                                                                                                                                                                                  • _memcmp.LIBVCRUNTIME ref: 00A6064E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 314563124-0
                                                                                                                                                                                                                                  • Opcode ID: 93c8cc8a7a66f0ad2cbed3d9a7f84331e6f6a7c1b4f02bc85692fd523e2a884e
                                                                                                                                                                                                                                  • Instruction ID: fdbdbfc71cd92c76ff6cc31a4e6030f2eaf5200566bba6b1f5e8d1205842d62b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93c8cc8a7a66f0ad2cbed3d9a7f84331e6f6a7c1b4f02bc85692fd523e2a884e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC81FC75A00109EFCB04DF98C984DEEB7B9FF89315F208558E516EB250DB71AE46CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 00A8A6AC
                                                                                                                                                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 00A8A6BA
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 00A8A79C
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00A8A7AB
                                                                                                                                                                                                                                    • Part of subcall function 00A1CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00A43303,?), ref: 00A1CE8A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1991900642-0
                                                                                                                                                                                                                                  • Opcode ID: 5a3bf059bf9458dc21b75e56d39160d6a3a0dde0890470a82707d658652ade40
                                                                                                                                                                                                                                  • Instruction ID: 10ded8debbe23b955548c8c944144f0a17a21e55bdefc93f5516a5e096a9d08e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a3bf059bf9458dc21b75e56d39160d6a3a0dde0890470a82707d658652ade40
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FC516E71508304AFD710EF24D986E6BBBE8FF89754F00891DF58597292EB70D904CBA2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                                                                                                                  • Opcode ID: 5b23cb9005090c83e3ae0c1885867e896ca01f2d5016b697edc12af4e81ddf1b
                                                                                                                                                                                                                                  • Instruction ID: b3dc3f48c987576ec0cf77331aeabc05e26814b51d638437ed281b6b41237326
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b23cb9005090c83e3ae0c1885867e896ca01f2d5016b697edc12af4e81ddf1b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0412A7DA00610ABDB216BFDAD45AFE3AB4EFC2370F244235F419D6192E77488C15762
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00A962E2
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00A96315
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00A96382
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3880355969-0
                                                                                                                                                                                                                                  • Opcode ID: 9d78816722b908c125012c8e6b3655ebaa1d9ed8a71ea8c86b62eabcd29cc442
                                                                                                                                                                                                                                  • Instruction ID: 70dfaea26173251af31a02e06d303e5b4f5766ae706635927f8b01352241a012
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9d78816722b908c125012c8e6b3655ebaa1d9ed8a71ea8c86b62eabcd29cc442
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0510974A00609AFDF10DF68D990AAE7BF5FF45360F10816AF9159B2A0D730ED81CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000002,00000011), ref: 00A81AFD
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00A81B0B
                                                                                                                                                                                                                                  • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00A81B8A
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 00A81B94
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$socket
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1881357543-0
                                                                                                                                                                                                                                  • Opcode ID: 85d4b70cfdc19a707b37f65e4eb8aba7b6d3f4ca571e1f1624d9472e9b227834
                                                                                                                                                                                                                                  • Instruction ID: 66e92313d8244516832a3bbd82a85fc6ce0e5b3e85214ad6aeb01256e8bbd674
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 85d4b70cfdc19a707b37f65e4eb8aba7b6d3f4ca571e1f1624d9472e9b227834
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7341A374600200AFE720AF24D98AF6977E5AB44718F54C458F91A9F3D2D772ED82CB91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 5ae5853dac9e95d8dba1a3276954053d069ccd100ae81bb0eb500e958c948b00
                                                                                                                                                                                                                                  • Instruction ID: 56dc2a340804991cb1435386430d439ab64d6a75e7858538af876835d3b737a5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ae5853dac9e95d8dba1a3276954053d069ccd100ae81bb0eb500e958c948b00
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 63412B75A10314BFD7249F38CD42BAABBFAEB84710F10853EF252DB281D771994187A0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00A75783
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 00A757A9
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00A757CE
                                                                                                                                                                                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00A757FA
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3321077145-0
                                                                                                                                                                                                                                  • Opcode ID: 67428ccb80cc1b630a0ad1f2e2d55bd0a4695794fea8142056791096625c9745
                                                                                                                                                                                                                                  • Instruction ID: a536b3671b694a8451a87abbbcdd1527a04bba71a9b952990ec6824adb5ea0d7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67428ccb80cc1b630a0ad1f2e2d55bd0a4695794fea8142056791096625c9745
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12414F35A00A14DFCB11EF55D944A5EBBF1EF49720B19C888E84A5B3A2CB70FD41DB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00A26D71,00000000,00000000,00A282D9,?,00A282D9,?,00000001,00A26D71,8BE85006,00000001,00A282D9,00A282D9), ref: 00A3D910
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00A3D999
                                                                                                                                                                                                                                  • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00A3D9AB
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00A3D9B4
                                                                                                                                                                                                                                    • Part of subcall function 00A33820: RtlAllocateHeap.NTDLL(00000000,?,00AD1444,?,00A1FDF5,?,?,00A0A976,00000010,00AD1440,00A013FC,?,00A013C6,?,00A01129), ref: 00A33852
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2652629310-0
                                                                                                                                                                                                                                  • Opcode ID: 9ade8d59299ca06fc4b628d6080416825238dbcec312a4d1a3f5e323e356929c
                                                                                                                                                                                                                                  • Instruction ID: fc7082a5b94228e8965369d3712b9ffd3d0e933645fd8520a3f4cdb8e633796e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ade8d59299ca06fc4b628d6080416825238dbcec312a4d1a3f5e323e356929c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F31BC72A0021AEBDF25DFA4EC41EAE7BA5EB44310F154269FC04DB251EB35DD51CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 00A95352
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00A95375
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00A95382
                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00A953A8
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3340791633-0
                                                                                                                                                                                                                                  • Opcode ID: f5be4d647af11bd4e184904dfaf4a463dfbbe3feb550f9cef889f4e482a14a09
                                                                                                                                                                                                                                  • Instruction ID: e3eb6a4d2ca9f0860873e324a9ad0f3a28d338196ef315c7bd2515f17310425a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f5be4d647af11bd4e184904dfaf4a463dfbbe3feb550f9cef889f4e482a14a09
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B31CF34F55A08EFEF269B74CC27BEA37E1AB05390F584102FA119E1E1C7B49981AB51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00A6ABF1
                                                                                                                                                                                                                                  • SetKeyboardState.USER32(00000080,?,00008000), ref: 00A6AC0D
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000101,00000000), ref: 00A6AC74
                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00A6ACC6
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 432972143-0
                                                                                                                                                                                                                                  • Opcode ID: d0244d0ac1c2524d6238e54089e4452392770926d5823c0739f04dc9f8fe4c3c
                                                                                                                                                                                                                                  • Instruction ID: 62b3a8d7908f202137ecc12ec63a8b297a74949c81760e7e99cee8cccb4bebb2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0244d0ac1c2524d6238e54089e4452392770926d5823c0739f04dc9f8fe4c3c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 33310730A407186FEF35CBA58C047FA7BB5ABA9320F04431AE485A21D1C375D9859B62
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 00A9769A
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00A97710
                                                                                                                                                                                                                                  • PtInRect.USER32(?,?,00A98B89), ref: 00A97720
                                                                                                                                                                                                                                  • MessageBeep.USER32(00000000), ref: 00A9778C
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1352109105-0
                                                                                                                                                                                                                                  • Opcode ID: 6642214b9bf0a863595573da8159540885153cf96ed73e229fc873a66d140684
                                                                                                                                                                                                                                  • Instruction ID: aa02ba317f2afa804dc0ce849402296cf78eb24336563cf666c9eacb08587e2a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6642214b9bf0a863595573da8159540885153cf96ed73e229fc873a66d140684
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35415A38B19214EFCF11CFE8C894EADB7F5BB49314F1541A9E9159B261C730A942CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 00A916EB
                                                                                                                                                                                                                                    • Part of subcall function 00A63A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00A63A57
                                                                                                                                                                                                                                    • Part of subcall function 00A63A3D: GetCurrentThreadId.KERNEL32 ref: 00A63A5E
                                                                                                                                                                                                                                    • Part of subcall function 00A63A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00A625B3), ref: 00A63A65
                                                                                                                                                                                                                                  • GetCaretPos.USER32(?), ref: 00A916FF
                                                                                                                                                                                                                                  • ClientToScreen.USER32(00000000,?), ref: 00A9174C
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 00A91752
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2759813231-0
                                                                                                                                                                                                                                  • Opcode ID: b17ffcd40d5e0f34b1e1b46c16120c911f1217cd1907326e03bc2c10b1a5c514
                                                                                                                                                                                                                                  • Instruction ID: b532e3ae10db4b79e6ac1f5954bf4356c2da10468d60f0e269928786ce069e15
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b17ffcd40d5e0f34b1e1b46c16120c911f1217cd1907326e03bc2c10b1a5c514
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B315275E00249AFDB00EFA9D981CAEB7F9EF48314B5080AAE415E7251DB319E45CFA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A07620: _wcslen.LIBCMT ref: 00A07625
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A6DFCB
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A6DFE2
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A6E00D
                                                                                                                                                                                                                                  • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00A6E018
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3763101759-0
                                                                                                                                                                                                                                  • Opcode ID: 4d51d6a4f87f1d126e3aa1c8e5bc3c94b84134b49d3b9caa6e210f0114c8f386
                                                                                                                                                                                                                                  • Instruction ID: 7aa7aa68f512c11aa0f6aab1b7dae607395a1d254b29b50424d67711c20932e1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d51d6a4f87f1d126e3aa1c8e5bc3c94b84134b49d3b9caa6e210f0114c8f386
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8021E275D40224EFCB20DFA8DA81BAEB7F8EF45750F104065E815BB282D7B09E41CBA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A19BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A19BB2
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00A99001
                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00A57711,?,?,?,?,?), ref: 00A99016
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00A9905E
                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00A57711,?,?,?), ref: 00A99094
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2864067406-0
                                                                                                                                                                                                                                  • Opcode ID: 3de18ef9cbff504741503718347bc13af9c2cc1c2b2e97478dd4bf2b97d0e417
                                                                                                                                                                                                                                  • Instruction ID: 20aea0447ba11c8277fcae55f73d83dfb352a3388cc37959c0522ef772f00b79
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3de18ef9cbff504741503718347bc13af9c2cc1c2b2e97478dd4bf2b97d0e417
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9E217C35700018BFCF25CF99C898EEB7BF9EB49360F04405AF9154B261C73299A1DB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?,00A9CB68), ref: 00A6D2FB
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A6D30A
                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 00A6D319
                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00A9CB68), ref: 00A6D376
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2267087916-0
                                                                                                                                                                                                                                  • Opcode ID: 70d962cad9fcce28acbf39d4243ac63aaa93670cfde9f9e3dd47170efa041a19
                                                                                                                                                                                                                                  • Instruction ID: 3c355c4f701615430c84a7ab6e0c834d24d924b7e4d9b138181ce6e82f1f2a6b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70d962cad9fcce28acbf39d4243ac63aaa93670cfde9f9e3dd47170efa041a19
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C219170A042019FC710EF64D9818AB77F4AE553A4F504A1DF499DB3E1EB30D946CB93
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A61014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00A6102A
                                                                                                                                                                                                                                    • Part of subcall function 00A61014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00A61036
                                                                                                                                                                                                                                    • Part of subcall function 00A61014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00A61045
                                                                                                                                                                                                                                    • Part of subcall function 00A61014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00A6104C
                                                                                                                                                                                                                                    • Part of subcall function 00A61014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00A61062
                                                                                                                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00A615BE
                                                                                                                                                                                                                                  • _memcmp.LIBVCRUNTIME ref: 00A615E1
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A61617
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00A6161E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1592001646-0
                                                                                                                                                                                                                                  • Opcode ID: 84b9c478402aaa14b5953865d4dfccd14cff27071ffff2a000302e39f034bb9d
                                                                                                                                                                                                                                  • Instruction ID: 5b063b117d0ba403d629cc94f3d33bc172f8243844f2574b57cea977cdefa101
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 84b9c478402aaa14b5953865d4dfccd14cff27071ffff2a000302e39f034bb9d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F217C75E00109EFDF10DFA8C945BEEBBB8EF44354F194459E441AB241EB70AA05CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 00A9280A
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00A92824
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00A92832
                                                                                                                                                                                                                                  • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00A92840
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2169480361-0
                                                                                                                                                                                                                                  • Opcode ID: 225e7e0d709b5f5a52ef4be5b39046ab1e296b738a08a15304ee7f3914540e97
                                                                                                                                                                                                                                  • Instruction ID: a61e797f736fbd29800a2e60e8ec58d47e1f029baae5308bc3fc4a15cdf40138
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 225e7e0d709b5f5a52ef4be5b39046ab1e296b738a08a15304ee7f3914540e97
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A021BD31304511BFDB14DB24CC44FAA7BA5AF85324F148259F42A8B6E2CB71FC82CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A68D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00A6790A,?,000000FF,?,00A68754,00000000,?,0000001C,?,?), ref: 00A68D8C
                                                                                                                                                                                                                                    • Part of subcall function 00A68D7D: lstrcpyW.KERNEL32(00000000,?,?,00A6790A,?,000000FF,?,00A68754,00000000,?,0000001C,?,?,00000000), ref: 00A68DB2
                                                                                                                                                                                                                                    • Part of subcall function 00A68D7D: lstrcmpiW.KERNEL32(00000000,?,00A6790A,?,000000FF,?,00A68754,00000000,?,0000001C,?,?), ref: 00A68DE3
                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00A68754,00000000,?,0000001C,?,?,00000000), ref: 00A67923
                                                                                                                                                                                                                                  • lstrcpyW.KERNEL32(00000000,?,?,00A68754,00000000,?,0000001C,?,?,00000000), ref: 00A67949
                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(00000002,cdecl,?,00A68754,00000000,?,0000001C,?,?,00000000), ref: 00A67984
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                  • String ID: cdecl
                                                                                                                                                                                                                                  • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                  • Opcode ID: d353b0670d3c49d87c248946857354c5f05909db4c9693041f0d46b7f9733d02
                                                                                                                                                                                                                                  • Instruction ID: ded635a6ca30a101a1a784ee240d98b6f22fe1eb600ef95c8d88e2a21a65e8ac
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d353b0670d3c49d87c248946857354c5f05909db4c9693041f0d46b7f9733d02
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5711003A200242AFCB159F38C844E7A77F9FF85394B50802AF806CB2A4EF319801C7A1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00A97D0B
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00A97D2A
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00A97D42
                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00A7B7AD,00000000), ref: 00A97D6B
                                                                                                                                                                                                                                    • Part of subcall function 00A19BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A19BB2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Long
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 847901565-0
                                                                                                                                                                                                                                  • Opcode ID: 4a750c39ef7c5e49b809463c7a6a83ee08ec36413fa036fad23b41d4a56adf6d
                                                                                                                                                                                                                                  • Instruction ID: c1f45890f2c7300521bf29f303e43146e691e7c5002edcaa4059b94f0a99286f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a750c39ef7c5e49b809463c7a6a83ee08ec36413fa036fad23b41d4a56adf6d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA118C71629615AFCF10DFA8DC04AAA3BA5AF45360F154725F83AC72E0DB309D52CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001060,?,00000004), ref: 00A956BB
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A956CD
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A956D8
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 00A95816
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 455545452-0
                                                                                                                                                                                                                                  • Opcode ID: 717837b78b7917a35b2c26fc86f816d45a01bfce8d97bc27fab4a3752ebab88c
                                                                                                                                                                                                                                  • Instruction ID: f9849cae54a6c2da4ff746e8c473e0dd67ec79a074e0887908ac195fc10d87df
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 717837b78b7917a35b2c26fc86f816d45a01bfce8d97bc27fab4a3752ebab88c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F11B471F00614A6DF21DFB5DC86AEE77FCAF51760B108026FA15D6081EB748980CBA0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 422f839d58cf928504e5c119601f870ffc4af8993c7e7c20811dbf1e65bbcd2f
                                                                                                                                                                                                                                  • Instruction ID: 704e0c0c1b95bbc3082a5883ac81292c889c59924bde492f772cd57c1869fcb2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 422f839d58cf928504e5c119601f870ffc4af8993c7e7c20811dbf1e65bbcd2f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DD0181B2209A167EF6212BB87CC1F67676DDF867F8F340326F521A11D2DB609C015170
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 00A61A47
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00A61A59
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00A61A6F
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00A61A8A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                                                                                                                  • Opcode ID: a5c3c5ba7c4403a3a18d071a11db5d69cd89882d12b41d7b47c4bee37e627cd1
                                                                                                                                                                                                                                  • Instruction ID: 0838ec502c51af8115628b08a327a16e43c778add029afcf7191a5d863c3aab1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5c3c5ba7c4403a3a18d071a11db5d69cd89882d12b41d7b47c4bee37e627cd1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9E11393AD01219FFEB11DBE4CD85FADBB78EB18750F240492EA04B7290D6716E50DB94
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00A6E1FD
                                                                                                                                                                                                                                  • MessageBoxW.USER32(?,?,?,?), ref: 00A6E230
                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00A6E246
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00A6E24D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2880819207-0
                                                                                                                                                                                                                                  • Opcode ID: b81b14355c4ea47698bb2db0ab543e830cbb9c1cf786af9b638cfb671b4eb106
                                                                                                                                                                                                                                  • Instruction ID: bad64b993f77ba0c665a92f7932e90dff94dc29d8516185a4c777fba1e08d44f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b81b14355c4ea47698bb2db0ab543e830cbb9c1cf786af9b638cfb671b4eb106
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2711C876A04254BBCB01DBF89C09ADE7FBDAB45320F144256F915D7291D6708A0587A0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,?,00A2CFF9,00000000,00000004,00000000), ref: 00A2D218
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A2D224
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00A2D22B
                                                                                                                                                                                                                                  • ResumeThread.KERNEL32(00000000), ref: 00A2D249
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 173952441-0
                                                                                                                                                                                                                                  • Opcode ID: ccdcfb598d3d85f1f526ed754ff33a381746c55d24537d5f1cf410e15142eccf
                                                                                                                                                                                                                                  • Instruction ID: d516fa80b8a16416c6d950ec6e02992b4ac817a143e477a42a7a65731d95630d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ccdcfb598d3d85f1f526ed754ff33a381746c55d24537d5f1cf410e15142eccf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F01C436505224BBDB115BA9EC09BEE7A69EF81730F100239F925961D1CF708901C7A0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A19BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00A19BB2
                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00A99F31
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00A99F3B
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00A99F46
                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00A99F7A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4127811313-0
                                                                                                                                                                                                                                  • Opcode ID: 297db2bf5a6fd24f7e61036112a50c94e252e99ec44eccb9a654a0bca11998d1
                                                                                                                                                                                                                                  • Instruction ID: bb887d0305ca1a4610ff749f6a2a801d5ae562f3a2e04cd9e9b0e6ee01c40eb3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 297db2bf5a6fd24f7e61036112a50c94e252e99ec44eccb9a654a0bca11998d1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0111532A0051ABBDF10DFA8D9899EFB7B9FB45311F40045AF912E7150D730BA82CBA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00A0604C
                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00A06060
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 00A0606A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3970641297-0
                                                                                                                                                                                                                                  • Opcode ID: 9f271e7405eabcd8c9c018798e264111ceccc90dec8a77450d4ad7a3142d8c87
                                                                                                                                                                                                                                  • Instruction ID: c5f4279b20ae61f99206132607e56f8a80bd990dfca8606b35ab37651e7c6e33
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9f271e7405eabcd8c9c018798e264111ceccc90dec8a77450d4ad7a3142d8c87
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B611A17250150CBFEF128FD4DC44EEA7B69EF08369F044202FA0452050DB329C60DBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ___BuildCatchObject.LIBVCRUNTIME ref: 00A23B56
                                                                                                                                                                                                                                    • Part of subcall function 00A23AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00A23AD2
                                                                                                                                                                                                                                    • Part of subcall function 00A23AA3: ___AdjustPointer.LIBCMT ref: 00A23AED
                                                                                                                                                                                                                                  • _UnwindNestedFrames.LIBCMT ref: 00A23B6B
                                                                                                                                                                                                                                  • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00A23B7C
                                                                                                                                                                                                                                  • CallCatchBlock.LIBVCRUNTIME ref: 00A23BA4
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 737400349-0
                                                                                                                                                                                                                                  • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                  • Instruction ID: 8004581a8a9123efcf5f816695b88dba15a0dd6c0c554cb52267a06c14b5db80
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4012933100158BBDF126F9AED42EEB3F6AEF49754F044024FE4856121C736E961DBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00A013C6,00000000,00000000,?,00A3301A,00A013C6,00000000,00000000,00000000,?,00A3328B,00000006,FlsSetValue), ref: 00A330A5
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00A3301A,00A013C6,00000000,00000000,00000000,?,00A3328B,00000006,FlsSetValue,00AA2290,FlsSetValue,00000000,00000364,?,00A32E46), ref: 00A330B1
                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00A3301A,00A013C6,00000000,00000000,00000000,?,00A3328B,00000006,FlsSetValue,00AA2290,FlsSetValue,00000000), ref: 00A330BF
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3177248105-0
                                                                                                                                                                                                                                  • Opcode ID: 69c24edae25213b735c8e73c2e25fe67b29fd1645ffae57cc23df21de1963667
                                                                                                                                                                                                                                  • Instruction ID: 0714ef217ff92d95fd1d19af37316fa52c361908b8511d39bd83cf447ce1d3ed
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 69c24edae25213b735c8e73c2e25fe67b29fd1645ffae57cc23df21de1963667
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D01AC33749732ABCF358BB9AC44A5777989F46771F210621F946D7150DB21DD02C6E0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00A6747F
                                                                                                                                                                                                                                  • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00A67497
                                                                                                                                                                                                                                  • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00A674AC
                                                                                                                                                                                                                                  • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00A674CA
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1352324309-0
                                                                                                                                                                                                                                  • Opcode ID: fc35bb38a3aa17799cb01d62a7b6048f27c3cd8c397f2ef1c52a048bdf77661b
                                                                                                                                                                                                                                  • Instruction ID: 90c771b78e7ce0899cde014d71f0f44e07800f7a6eb94408b58b6216158c01e4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc35bb38a3aa17799cb01d62a7b6048f27c3cd8c397f2ef1c52a048bdf77661b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C811ADB5315710ABE720CF58DD0CB9A7BFCEB40B18F50856AA616D6191DFB0E904DBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00A6ACD3,?,00008000), ref: 00A6B0C4
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00A6ACD3,?,00008000), ref: 00A6B0E9
                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00A6ACD3,?,00008000), ref: 00A6B0F3
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00A6ACD3,?,00008000), ref: 00A6B126
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2875609808-0
                                                                                                                                                                                                                                  • Opcode ID: 7b4d088afe67b7d8c12160c2682d7c80211dd9bd61a39ef893efbcf1e9f76515
                                                                                                                                                                                                                                  • Instruction ID: 0fcfb8a4cc998fc8076b8e1f7e8717cff5ae32edb75e2586e34758037ad78b86
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b4d088afe67b7d8c12160c2682d7c80211dd9bd61a39ef893efbcf1e9f76515
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42115E31D1192CE7CF00DFE4E9586EEBF78FF0A711F114286D941B2145CB3095918B65
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00A97E33
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00A97E4B
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00A97E6F
                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00A97E8A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 357397906-0
                                                                                                                                                                                                                                  • Opcode ID: 44b2ac7f83054980735b29488f5d1408f9723742174eb7d79f16d0e6c14737c1
                                                                                                                                                                                                                                  • Instruction ID: 0b2d943428e43dd30e7579cb9bf1e45f71ca076d47c2f88ee15a50dbdf42b462
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44b2ac7f83054980735b29488f5d1408f9723742174eb7d79f16d0e6c14737c1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 771113B9E0064AAFDB41DF98C9849EEBBF5FB08310F505056E915E2210D735AA55CF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00A62DC5
                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 00A62DD6
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00A62DDD
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00A62DE4
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2710830443-0
                                                                                                                                                                                                                                  • Opcode ID: 66c96867295f95b4dbb3b43bdc1db020072f4fa9b88bbb3b4a47b4daaa9b62ad
                                                                                                                                                                                                                                  • Instruction ID: d94925ae98c8d83358e8d5adf6638b604c7ccdc006ac0e40c0cc92d42c0acfe8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 66c96867295f95b4dbb3b43bdc1db020072f4fa9b88bbb3b4a47b4daaa9b62ad
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8AE06D71201A24BADB205BA29C0DFEB7E7CEB42BB1F401516B205D10909AA18942C7B0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A19639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00A19693
                                                                                                                                                                                                                                    • Part of subcall function 00A19639: SelectObject.GDI32(?,00000000), ref: 00A196A2
                                                                                                                                                                                                                                    • Part of subcall function 00A19639: BeginPath.GDI32(?), ref: 00A196B9
                                                                                                                                                                                                                                    • Part of subcall function 00A19639: SelectObject.GDI32(?,00000000), ref: 00A196E2
                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00A98887
                                                                                                                                                                                                                                  • LineTo.GDI32(?,?,?), ref: 00A98894
                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 00A988A4
                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 00A988B2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1539411459-0
                                                                                                                                                                                                                                  • Opcode ID: 9cceb47d378750a699f9f5a36f28c881cb2ed7cf87484565d61bee2ce40b2cff
                                                                                                                                                                                                                                  • Instruction ID: 4a12b9ed25d50a4cc5ca1cc45ed1cb64edc5094f3b32dd897e75ae30934ee5d0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9cceb47d378750a699f9f5a36f28c881cb2ed7cf87484565d61bee2ce40b2cff
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1F05E36242658FADB12AFD4AC09FCE3F59AF06320F448102FA22650E1CB795552CFF9
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000008), ref: 00A198CC
                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 00A198D6
                                                                                                                                                                                                                                  • SetBkMode.GDI32(?,00000001), ref: 00A198E9
                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000005), ref: 00A198F1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4037423528-0
                                                                                                                                                                                                                                  • Opcode ID: 6618d8c72677d3248620b20b706915db92149d8f97ed64017c6e199632c20255
                                                                                                                                                                                                                                  • Instruction ID: 336d1b6b52ae8ee8871438488a279aec7ab6e39e8be4cca7ed37e5830c49f7fe
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6618d8c72677d3248620b20b706915db92149d8f97ed64017c6e199632c20255
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62E06D31344A80ABDB219BB4BC09BED3F20AB12336F14831AFAFA580E1CB714645DB10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 00A61634
                                                                                                                                                                                                                                  • OpenThreadToken.ADVAPI32(00000000,?,?,?,00A611D9), ref: 00A6163B
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00A611D9), ref: 00A61648
                                                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000,?,?,?,00A611D9), ref: 00A6164F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3974789173-0
                                                                                                                                                                                                                                  • Opcode ID: 9bbbcbe536ac788a8dd2efc6440e5fe4955c6176c30f99b7ac82b2cd95ece48e
                                                                                                                                                                                                                                  • Instruction ID: f453d45511f0c8f242a4706b57a3a5b35dff982aa5d4f7edd42acad5e2e6327f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9bbbcbe536ac788a8dd2efc6440e5fe4955c6176c30f99b7ac82b2cd95ece48e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0E08639701211EBDB205FE09E0DB873F7CAF447A5F188809F345C9080DE344542C760
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00A5D858
                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00A5D862
                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00A5D882
                                                                                                                                                                                                                                  • ReleaseDC.USER32(?), ref: 00A5D8A3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2889604237-0
                                                                                                                                                                                                                                  • Opcode ID: 7f80aaa12568f6ffb2b3c2c46206e9578ccc07d36732f9430c679d7f1dc07f64
                                                                                                                                                                                                                                  • Instruction ID: 00058388e89d7c65f40bedddc94778b8f70bfe0eb390d37e7b2c53c2a31cc2fc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7f80aaa12568f6ffb2b3c2c46206e9578ccc07d36732f9430c679d7f1dc07f64
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 23E01AB5900605DFCF41DFE0D90866DBBB1FB08321F14900AE906E7250CF399942AF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 00A5D86C
                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00A5D876
                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00A5D882
                                                                                                                                                                                                                                  • ReleaseDC.USER32(?), ref: 00A5D8A3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2889604237-0
                                                                                                                                                                                                                                  • Opcode ID: 1495102c1b1bdd16c5b7aba3e3eb1988a735c57864ab18454a228c1d03615e8d
                                                                                                                                                                                                                                  • Instruction ID: d40fef7d361b3529daaf0ad96b7e0d9fb2f5cc6aaca4b6da5d8ef6500cf65010
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1495102c1b1bdd16c5b7aba3e3eb1988a735c57864ab18454a228c1d03615e8d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92E092B5A00605EFCF51EFE0D90866DBBB5BB08321F14944AEA4AE7250CF399942AF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A07620: _wcslen.LIBCMT ref: 00A07625
                                                                                                                                                                                                                                  • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00A74ED4
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Connection_wcslen
                                                                                                                                                                                                                                  • String ID: *$LPT
                                                                                                                                                                                                                                  • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                  • Opcode ID: f097899b1b8ab03e150a9a9407526a50de54b0731bdb9ee02e3f4da09551f779
                                                                                                                                                                                                                                  • Instruction ID: ef5dd510de09d9257f930336a2aa8c8056de670c53ed8c799a3611e432d53d83
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f097899b1b8ab03e150a9a9407526a50de54b0731bdb9ee02e3f4da09551f779
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 94917175A002049FCB14DF58C984EAABBF5BF48714F19C099E80A9F3A2D735ED85CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __startOneArgErrorHandling.LIBCMT ref: 00A2E30D
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorHandling__start
                                                                                                                                                                                                                                  • String ID: pow
                                                                                                                                                                                                                                  • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                  • Opcode ID: 07cf807acd2faf2c17c1ace3afd170985e647aabca7694275ee0280ff1be65bc
                                                                                                                                                                                                                                  • Instruction ID: d33295125624fcdd27119aa13e877883a3bc95a1f52810c47212f7505e96e20c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 07cf807acd2faf2c17c1ace3afd170985e647aabca7694275ee0280ff1be65bc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5513DB1A0C20296CB35F71CEA417BD3BA4AF40781F344978F496462E9DB358CD59B86
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: #
                                                                                                                                                                                                                                  • API String ID: 0-1885708031
                                                                                                                                                                                                                                  • Opcode ID: a31a85eff4211af3702de4ddda38b05690f02a0e2e148598474519ee15445653
                                                                                                                                                                                                                                  • Instruction ID: e3092182d3e78e4c313c10ce93ed8f647562bd9f3e8b5f4b482622bb681db9dd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a31a85eff4211af3702de4ddda38b05690f02a0e2e148598474519ee15445653
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8513271A00256DFDF19DF68D091AFA7BA9FF29311F244059FC919B2C0D6309E86CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 00A1F2A2
                                                                                                                                                                                                                                  • GlobalMemoryStatusEx.KERNEL32(?), ref: 00A1F2BB
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                  • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                  • Opcode ID: f29423f939949d273c7f298400a7bafc329ec4bee7e7a2d80d12c3c92546a9b6
                                                                                                                                                                                                                                  • Instruction ID: 26807b64d2219ab06e36f5f3728af13ad3466ce93afc334501c5622e396cdca6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f29423f939949d273c7f298400a7bafc329ec4bee7e7a2d80d12c3c92546a9b6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC5155718087499BD320EF50E986BAFBBF8FB84310F81894DF199411A5EB309529CB67
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00A857E0
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A857EC
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                  • String ID: CALLARGARRAY
                                                                                                                                                                                                                                  • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                  • Opcode ID: 6c0f9459a55fb91dfef3e4acf4ee66c44f425db22f34ff3b9012ba78266d7ad0
                                                                                                                                                                                                                                  • Instruction ID: 0b33954887aeb35f64a227650a85cbdffd8dfd0cc1dde1f77adff6bba2103099
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c0f9459a55fb91dfef3e4acf4ee66c44f425db22f34ff3b9012ba78266d7ad0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29419171E006099FCB14EFB9C9819EEBBF5FF59324F10406AE905A7291EB709D81DB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A7D130
                                                                                                                                                                                                                                  • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00A7D13A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                  • String ID: |
                                                                                                                                                                                                                                  • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                  • Opcode ID: 210e42364f57ffc6f1fbbf6141389d8b5e810312160121f54f3eb640bdf2ca6b
                                                                                                                                                                                                                                  • Instruction ID: 12dc46bab57ad61784c3c6d67ee5dcc54c3c0784e829cbe282ae3cd1283c433c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 210e42364f57ffc6f1fbbf6141389d8b5e810312160121f54f3eb640bdf2ca6b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41313E71D00219ABCF15EFA4DD85AEE7FB9FF04304F404119F819A61A2E731AA56CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?,?,?,?), ref: 00A93621
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00A9365C
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$DestroyMove
                                                                                                                                                                                                                                  • String ID: static
                                                                                                                                                                                                                                  • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                  • Opcode ID: d3fdf7c085f9d58987702a85c4cac6d4d984d0deae59f2c6f64f8ae9ec951243
                                                                                                                                                                                                                                  • Instruction ID: 96e33243aec671736260ef21c1838102a60d82f92288871578335fcb330dfe75
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3fdf7c085f9d58987702a85c4cac6d4d984d0deae59f2c6f64f8ae9ec951243
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65317872200604AEDF10DF68D880ABB73F9FF88724F10961AF9A5D7280DA31A991D760
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00A9461F
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00A94634
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                  • String ID: '
                                                                                                                                                                                                                                  • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                  • Opcode ID: fd9c074450b10d11fba2c59e99b83a2890921231802a22793039397e4f12c24b
                                                                                                                                                                                                                                  • Instruction ID: 269388906a6dedbcd9c95cc0bfd3702ffafd4eb116cca13f3626ba5f826cfa6a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd9c074450b10d11fba2c59e99b83a2890921231802a22793039397e4f12c24b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 933117B4B012099FDF14CFA9C990BDA7BF5FB09300F11416AE905AB341E770A942CF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00A9327C
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00A93287
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                  • String ID: Combobox
                                                                                                                                                                                                                                  • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                  • Opcode ID: c6e68b2a2555fd126bb945860717103d74d6b46e9c9c519b30106dfc6bab8ad3
                                                                                                                                                                                                                                  • Instruction ID: 11c632a20383bf9c9d4b01bb3de57714fb1e4906af9c0af2b131c3ad2aae1aee
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c6e68b2a2555fd126bb945860717103d74d6b46e9c9c519b30106dfc6bab8ad3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E11B2723002087FFF25DF94DC84EFB37AAEBA4364F104529FA1997290D6759D518760
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                  • String ID: HANDLE$pN
                                                                                                                                                                                                                                  • API String ID: 176396367-1533496080
                                                                                                                                                                                                                                  • Opcode ID: 48deb52f5dcb1a1ec2d68bc8dc9d77364c80f45fa2f2292cbd0477775692746a
                                                                                                                                                                                                                                  • Instruction ID: b804e314916d83b6bdd3d5246d0d6847938e68edf443aff10af7334930cf6e23
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48deb52f5dcb1a1ec2d68bc8dc9d77364c80f45fa2f2292cbd0477775692746a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9311E279520114DBE728DF58D889BADB3B9EF91766F70446EE441CE0C4EBB09E818714
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A0600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00A0604C
                                                                                                                                                                                                                                    • Part of subcall function 00A0600E: GetStockObject.GDI32(00000011), ref: 00A06060
                                                                                                                                                                                                                                    • Part of subcall function 00A0600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00A0606A
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00A9377A
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000012), ref: 00A93794
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                  • String ID: static
                                                                                                                                                                                                                                  • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                  • Opcode ID: 78dfec82e00f8f1153ee8554d507b9d059f6704e19639f3e10b5a103d5597bda
                                                                                                                                                                                                                                  • Instruction ID: 84fd2f1f3e58e4b4d46d79d237f8f9e89d4af875594c2dc666693165b21bf15a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78dfec82e00f8f1153ee8554d507b9d059f6704e19639f3e10b5a103d5597bda
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1C1126B2610209AFDF00DFA8CD46AEA7BF8FB08314F004915F956E2250EB35E8619B60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00A7CD7D
                                                                                                                                                                                                                                  • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00A7CDA6
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Internet$OpenOption
                                                                                                                                                                                                                                  • String ID: <local>
                                                                                                                                                                                                                                  • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                  • Opcode ID: 7aa1dab7c6af8b39940f21187559a9cd9a29af724f5b9a9c0daa4bc3cd8a465e
                                                                                                                                                                                                                                  • Instruction ID: 71b0468a880698e8d54a4d3d45984c1a02041f194db0d2a94abb5086abc31c92
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7aa1dab7c6af8b39940f21187559a9cd9a29af724f5b9a9c0daa4bc3cd8a465e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3811A071205631BAD7384BA68C49EE7BEACEB127B4F00C22EB10D82181D6649941D6F0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetWindowTextLengthW.USER32(00000000), ref: 00A934AB
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00A934BA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                  • String ID: edit
                                                                                                                                                                                                                                  • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                  • Opcode ID: 708c1ca1fb7f08657bf83b1d52244d77f08c5b27e6d3ce502109816d465ccb8c
                                                                                                                                                                                                                                  • Instruction ID: bf4a69558cf6e653c9994751061732d187c06cbf149c6ebc4f8e0e86cdeeb3c3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 708c1ca1fb7f08657bf83b1d52244d77f08c5b27e6d3ce502109816d465ccb8c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 10116D72200108AAEF118F64DC44AAA37FAEB85779F514724F965931D0C775EC519760
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?,?), ref: 00A66CB6
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 00A66CC2
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                  • String ID: STOP
                                                                                                                                                                                                                                  • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                  • Opcode ID: e55d6c521c93dfc3ce420039c12320caa43d08512263e75b1e3fa4ccb889c48b
                                                                                                                                                                                                                                  • Instruction ID: 0483fe8beeea1c490312d422be816918011758a0765de8fa254b286b9757ef5f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e55d6c521c93dfc3ce420039c12320caa43d08512263e75b1e3fa4ccb889c48b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB01D232A0092ACBCB20AFFDDD809BF77B5EF65714B100538E862971D1EB31D940C650
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                    • Part of subcall function 00A63CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A63CCA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00A61D4C
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                  • Opcode ID: bc2c67483f60637f693a848ba33419c4a34c4c6469c193e45598e00d60a27c42
                                                                                                                                                                                                                                  • Instruction ID: 8e97d3ff186cf048b9a5b82b0da644b35bab70cef61432584fcb7577cda5287a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bc2c67483f60637f693a848ba33419c4a34c4c6469c193e45598e00d60a27c42
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5901B571A01218ABCF04EBA4DD51DFF7BB8FB56350F040919F822573C2EA30590D8660
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                    • Part of subcall function 00A63CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A63CCA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000180,00000000,?), ref: 00A61C46
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                  • Opcode ID: 61e1d128858cadce18ed9d9c21db7954dcc60a6d8b06696efcd70f21c1d672e0
                                                                                                                                                                                                                                  • Instruction ID: 96226f7fbc310f41266a0850a1c11d24c6549d7863831fb2a139ab1d3b126bd0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 61e1d128858cadce18ed9d9c21db7954dcc60a6d8b06696efcd70f21c1d672e0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3401A775B811086ADF04EBA0DA52EFF7BB89B11340F140019B506672C2EA249E1C96B1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                    • Part of subcall function 00A63CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A63CCA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000182,?,00000000), ref: 00A61CC8
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                  • Opcode ID: b9af66f8b79b8936aa32efa03d4b5fb65b993f5a429a042932c012f9bfb0b9d7
                                                                                                                                                                                                                                  • Instruction ID: 8479dc9130bec1a25188bfed30bfdd4c03b488b0160afea70ab57714eb6d1e6c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b9af66f8b79b8936aa32efa03d4b5fb65b993f5a429a042932c012f9bfb0b9d7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5001A7B1A4011866DB04E7A0DB01EFF7BB89B11340F140415B801732C2EA209F19D671
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A09CB3: _wcslen.LIBCMT ref: 00A09CBD
                                                                                                                                                                                                                                    • Part of subcall function 00A63CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A63CCA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00A61DD3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                  • Opcode ID: eb45d6d24d7f5784d4f75fe895e73ece3ff2c144db775e0ba0f7d42ab0f5f1f8
                                                                                                                                                                                                                                  • Instruction ID: 18ce55277a2d09eae34cea6aa43c87883eda6bebbd93d858ba585232b96d280a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb45d6d24d7f5784d4f75fe895e73ece3ff2c144db775e0ba0f7d42ab0f5f1f8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 89F0A471F41218AADB04E7A4DE52FFF7BB8AB01350F080D19B922632C2EA60690D8261
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                  • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                  • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                  • Opcode ID: 70370a97feae3e58f5f5a4493f2a5b81c52e819972f3e6f01f6475343c416291
                                                                                                                                                                                                                                  • Instruction ID: 9de4e2a349c86fd234508ce4d8daffe07d0b342fe07db665cc48fa9670e3e31d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70370a97feae3e58f5f5a4493f2a5b81c52e819972f3e6f01f6475343c416291
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01E02B02204230209331337DADC1A7F5689DFC9750734183BF995C2266EAD4CDD193A0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00A60B23
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                                                  • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                  • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                  • Opcode ID: e060b91d017128871b24be7f9c19ccad7dc8f81fa4da2f2d300b56575d10f1ec
                                                                                                                                                                                                                                  • Instruction ID: 6c033f17a417524e8942489964cc6f67b5c0b44c7938aea57754ddfb243ddfe6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e060b91d017128871b24be7f9c19ccad7dc8f81fa4da2f2d300b56575d10f1ec
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 59E0DF323887183AD61037947D03FCA7AC49F09B64F10082AFB88994C38EE224E006A9
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00A1F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00A20D71,?,?,?,00A0100A), ref: 00A1F7CE
                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,00A0100A), ref: 00A20D75
                                                                                                                                                                                                                                  • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00A0100A), ref: 00A20D84
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00A20D7F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                  • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                  • API String ID: 55579361-631824599
                                                                                                                                                                                                                                  • Opcode ID: 53dd62170cced23a14f53385aec95f9c5834fd91c2c27f195576ab0523766aa1
                                                                                                                                                                                                                                  • Instruction ID: 67f0bf4e16775ebfc0e97c3fb8f8cad2ff48c7b11f48e0443f2adc59cd76bc39
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 53dd62170cced23a14f53385aec95f9c5834fd91c2c27f195576ab0523766aa1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1E06D743017518FD760EFBCE504B827BE0AB00740F00493EE482C6652EBB0E4458B91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00A7302F
                                                                                                                                                                                                                                  • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00A73044
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                  • String ID: aut
                                                                                                                                                                                                                                  • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                  • Opcode ID: 9088b4043ecaf5b7cbca19888d8380a5fe2fc5ec2ff23b2b65581c4244ee73d0
                                                                                                                                                                                                                                  • Instruction ID: 13400c0573b0a0ffcbd287b31fccd0de9e3735fe772184fe63c3982df145f9e0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9088b4043ecaf5b7cbca19888d8380a5fe2fc5ec2ff23b2b65581c4244ee73d0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 24D05B7150031477DA20E7D89C0DFC73A6CD704760F0005527655D2091DEB09545CAD0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LocalTime
                                                                                                                                                                                                                                  • String ID: %.3d$X64
                                                                                                                                                                                                                                  • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                  • Opcode ID: f264dc80c6e4682e0c26db7d3d8b485839ded9839aa4c1a1d2c55aff02363b54
                                                                                                                                                                                                                                  • Instruction ID: 63d8794a266382741623f6c7ec0710268c3749f257e3f5c28f0c7827c811e36e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f264dc80c6e4682e0c26db7d3d8b485839ded9839aa4c1a1d2c55aff02363b54
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E8D012B580C148FDCB6097D0CC459FDB37CBB08302F508456FC0691040D634D54CAB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00A9232C
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00A9233F
                                                                                                                                                                                                                                    • Part of subcall function 00A6E97B: Sleep.KERNEL32 ref: 00A6E9F3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                  • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                  • Opcode ID: c1a3f66732c8d689999ee4330b07126d5c11d25b58880e99b14a331bd0a1788e
                                                                                                                                                                                                                                  • Instruction ID: 6fa356245a506a0c9efa57c9b2ea420452a38b2b403dbf3bfc0417d06483f1b6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1a3f66732c8d689999ee4330b07126d5c11d25b58880e99b14a331bd0a1788e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 27D0C936394710B6E664E7B09C0FFC6AA24AF00B20F0149167745AA1D4C9A4A8028A54
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00A9236C
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000), ref: 00A92373
                                                                                                                                                                                                                                    • Part of subcall function 00A6E97B: Sleep.KERNEL32 ref: 00A6E9F3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                  • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                  • Opcode ID: f351dbe3bee7ccc8d5313af0c2245f7af543e51a122f081eba60467e8b8f2188
                                                                                                                                                                                                                                  • Instruction ID: 07a6fd3226b25ef7cc9a96b1952f615934bf535ff9f7e873619368cf4ac51f5c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f351dbe3bee7ccc8d5313af0c2245f7af543e51a122f081eba60467e8b8f2188
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 98D0C9363C17107AE664E7B09C0FFC6A624AB04B20F0149167745AA1D4C9A4A8028A54
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00A3BE93
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00A3BEA1
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00A3BEFC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1772524280.0000000000A01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A00000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772457563.0000000000A00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000A9C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772696942.0000000000AC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772768321.0000000000ACC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1772806875.0000000000AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a00000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1717984340-0
                                                                                                                                                                                                                                  • Opcode ID: f30803284fcd569138ebfe137607432e2cc720968c0e6c88609b75d8cc9aeec9
                                                                                                                                                                                                                                  • Instruction ID: 6f7f2c627aea8653ff983b9fd4818989a63c0e088727f41d39dfaf026117f52a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f30803284fcd569138ebfe137607432e2cc720968c0e6c88609b75d8cc9aeec9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3241D734615216AFCF21CFA8DD54ABABBB6AF41320F245169FA599B1A1DB30CD01CB70

                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                  Execution Coverage:0.3%
                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                  Signature Coverage:100%
                                                                                                                                                                                                                                  Total number of Nodes:6
                                                                                                                                                                                                                                  Total number of Limit Nodes:0
                                                                                                                                                                                                                                  execution_graph 5009 1f0258488f2 5010 1f025848949 NtQuerySystemInformation 5009->5010 5011 1f025846cc4 5009->5011 5010->5011 5006 1f0254832b7 5007 1f0254832c7 NtQuerySystemInformation 5006->5007 5008 1f025483264 5007->5008

                                                                                                                                                                                                                                  Callgraph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000010.00000002.2960021763.000001F025480000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001F025480000, based on PE: false
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_1f025480000_firefox.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InformationQuerySystem
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3562636166-0
                                                                                                                                                                                                                                  • Opcode ID: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                  • Instruction ID: f27927131ef3beeb809698fd371cf1ade8fb4cd8a35bf0547ad77d018ed64f0a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8AA3D631614A498BDB2EDF28DC897F9B7D5FB99304F04423ED94BC3252DE31E9428A85