Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1545722
MD5:a5c626cb978c8d7070f00e5eeeac13f9
SHA1:929fb15c8986ace36982084caa8920ef468bc2d9
SHA256:771b92aa0caa8192579d931ee8dbfc2a3b01a2b7cc21daba7714d7d8c3bad91a
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6320 cmdline: "C:\Users\user\Desktop\file.exe" MD5: A5C626CB978C8D7070F00E5EEEAC13F9)
    • taskkill.exe (PID: 1220 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2052 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5924 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2100 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3784 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1764 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6052 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6088 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4832 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5972 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 1948 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 800 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 3196 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 1112 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2304 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2216 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e3ee68f-9cdf-464b-bcc4-bfcae5e827a3} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 230a1e6d710 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7624 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3904 -parentBuildID 20230927232528 -prefsHandle 3912 -prefMapHandle 3908 -prefsLen 26265 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {85363194-8cc0-4802-91a8-e213973fd8be} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 230b43aee10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 1136 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4948 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4972 -prefMapHandle 4740 -prefsLen 33076 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {be7d4054-5c38-4189-9f83-6f293799c454} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 230bc211b10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000003.2201583150.000000000124F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    Process Memory Space: file.exe PID: 6320JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: file.exeReversingLabs: Detection: 47%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.6% probability
      Source: file.exeJoe Sandbox ML: detected
      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.6:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.6:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49772 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49822 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49821 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.6:49901 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49902 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.6:49903 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49910 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49911 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49909 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.6:49912 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:50035 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:50037 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:50039 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:50040 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:50038 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:50036 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:50042 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:50041 version: TLS 1.2
      Source: Binary string: freebl3.pdb source: firefox.exe, 0000000E.00000003.2388119169.00000230BA60A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000E.00000003.2388119169.00000230BA60A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: wininet.pdb source: firefox.exe, 0000000E.00000003.2388119169.00000230BA60A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: sspicli.pdb source: firefox.exe, 0000000E.00000003.2388119169.00000230BA60A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: avrt.pdb source: firefox.exe, 0000000E.00000003.2387594399.00000230BA6C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372378638.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: winsta.pdb source: firefox.exe, 0000000E.00000003.2393705643.00000230B4661000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2393164280.00000230B46AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364309315.00000230B46AF000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2402716713.00000230AFA86000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: WscApi.pdb source: firefox.exe, 0000000E.00000003.2388839982.00000230BA54B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2362366157.00000230BA523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2373684965.00000230BA526000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388972677.00000230BA523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2373767586.00000230BA523000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: npmproxy.pdbUGP source: firefox.exe, 0000000E.00000003.2404601583.00000230AFA86000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: sspicli.pdbP source: firefox.exe, 0000000E.00000003.2388119169.00000230BA60A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
      Source: Binary string: npmproxy.pdb source: firefox.exe, 0000000E.00000003.2404601583.00000230AFA86000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000E.00000003.2388119169.00000230BA60A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dcomp.pdb source: firefox.exe, 0000000E.00000003.2378759103.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390759589.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376414997.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000E.00000003.2371893670.00000230BA82A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387372173.00000230BA82B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361806862.00000230BA82A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: mscms.pdb source: firefox.exe, 0000000E.00000003.2378759103.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390759589.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376414997.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: winhttp.pdbp%J source: firefox.exe, 0000000E.00000003.2372378638.00000230BA6DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387520768.00000230BA6DE000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: twinapi.pdb source: firefox.exe, 0000000E.00000003.2395072030.00000230B43A4000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: urlmon.pdb source: firefox.exe, 0000000E.00000003.2388839982.00000230BA54B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2373684965.00000230BA526000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
      Source: Binary string: freebl3.pdbfxa-menu-send-tab-to-device source: firefox.exe, 0000000E.00000003.2388119169.00000230BA60A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: userenv.pdb source: firefox.exe, 0000000E.00000003.2376414997.00000230B4AC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2378759103.00000230B4AC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390759589.00000230B4ABF000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: msimg32.pdbmetrics#fog.max_pings_per_minute source: firefox.exe, 0000000E.00000003.2387594399.00000230BA6C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372378638.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: winhttp.pdbrgba(12, 12, 13, 0.5) source: firefox.exe, 0000000E.00000003.2372378638.00000230BA6DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387520768.00000230BA6DE000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: userenv.pdbP4 source: firefox.exe, 0000000E.00000003.2378759103.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390759589.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376414997.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2399044741.00000230AFA7D000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2402716713.00000230AFA86000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: dxgi.pdb source: firefox.exe, 0000000E.00000003.2378759103.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390759589.00000230B4A63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390759589.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376414997.00000230B4A63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2378759103.00000230B4A63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376414997.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: msimg32.pdbX source: firefox.exe, 0000000E.00000003.2388119169.00000230BA60A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000E.00000003.2388119169.00000230BA60A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000E.00000003.2388119169.00000230BA60A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: d3d11.pdb source: firefox.exe, 0000000E.00000003.2389726431.00000230B5940000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2399044741.00000230AFA7D000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000E.00000003.2394410146.00000230B456E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364823214.00000230B456E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2394623517.00000230B4556000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2365310267.00000230B4556000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: srvcli.pdb source: firefox.exe, 0000000E.00000003.2373023415.00000230BA5F6000.00000004.00000800.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EEDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00EEDBBE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EBC2A2 FindFirstFileExW,0_2_00EBC2A2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF68EE FindFirstFileW,FindClose,0_2_00EF68EE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00EF698F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EED076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00EED076
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EED3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00EED3A9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00EF9642
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00EF979D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00EF9B2B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00EF5C97
      Source: firefox.exeMemory has grown: Private usage: 1MB later: 219MB
      Source: unknownNetwork traffic detected: DNS query count 31
      Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
      Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
      Source: Joe Sandbox ViewIP Address: 151.101.193.91 151.101.193.91
      Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
      Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00EFCE44
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: firefox.exe, 0000000E.00000003.2385108052.00000230BC227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2360829823.00000230BC286000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288591342.00000230BC276000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2292329861.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361806862.00000230BA84A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2361509651.00000230BC0A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289712975.00000230BC0A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2385108052.00000230BC227000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216771346.00000230B34FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216771346.00000230B34CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2382376341.00000230BC2B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288591342.00000230BC2B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288591342.00000230BC276000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2218574130.00000230B2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361806862.00000230BA84A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2361509651.00000230BC0A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289712975.00000230BC0A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2294748075.00000230B5985000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2374371012.00000230B5985000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3403864633.000001F24E50A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2294748075.00000230B5985000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2374371012.00000230B5985000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3403864633.000001F24E50A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
      Source: firefox.exe, 0000000E.00000003.2294748075.00000230B5985000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2374371012.00000230B5985000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3403864633.000001F24E50A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2288591342.00000230BC2BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2360829823.00000230BC2BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://6edd4cbe-8a9f-4158-beca-90f5feba9c8c/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2330095816.00000230B374E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385108052.00000230BC227000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216771346.00000230B34FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2400421128.00000230AFA69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comx equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2382376341.00000230BC2B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288591342.00000230BC2B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288591342.00000230BC276000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2400421128.00000230AFA69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.youtube.comb equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2216771346.00000230B3470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216771346.00000230B34B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216771346.00000230B34CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
      Source: global trafficDNS traffic detected: DNS query: youtube.com
      Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
      Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
      Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: example.org
      Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
      Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
      Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
      Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
      Source: global trafficDNS traffic detected: DNS query: www.youtube.com
      Source: global trafficDNS traffic detected: DNS query: www.facebook.com
      Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
      Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
      Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
      Source: global trafficDNS traffic detected: DNS query: www.reddit.com
      Source: global trafficDNS traffic detected: DNS query: twitter.com
      Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
      Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
      Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
      Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
      Source: firefox.exe, 0000000E.00000003.2290315632.00000230BA9D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
      Source: firefox.exe, 0000000E.00000003.2290315632.00000230BA9D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
      Source: firefox.exe, 0000000E.00000003.2290315632.00000230BA9D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
      Source: firefox.exe, 0000000E.00000003.2290315632.00000230BA9D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
      Source: firefox.exe, 0000000E.00000003.2377703190.00000230AFA62000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377658054.00000230AFA66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377738857.00000230AFA52000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
      Source: firefox.exe, 0000000E.00000003.2377703190.00000230AFA62000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377658054.00000230AFA66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
      Source: firefox.exe, 0000000E.00000003.2217536608.00000230B33F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
      Source: firefox.exe, 0000000E.00000003.2217536608.00000230B33F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
      Source: firefox.exe, 0000000E.00000003.2377703190.00000230AFA62000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377658054.00000230AFA66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377738857.00000230AFA52000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
      Source: firefox.exe, 0000000E.00000003.2377703190.00000230AFA62000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377658054.00000230AFA66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
      Source: firefox.exe, 0000000E.00000003.2377703190.00000230AFA62000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377658054.00000230AFA66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377738857.00000230AFA52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
      Source: firefox.exe, 0000000E.00000003.2217536608.00000230B33F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
      Source: firefox.exe, 0000000E.00000003.2377703190.00000230AFA62000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377658054.00000230AFA66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
      Source: firefox.exe, 0000000E.00000003.2377703190.00000230AFA62000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377658054.00000230AFA66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377738857.00000230AFA52000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
      Source: firefox.exe, 0000000E.00000003.2217536608.00000230B33F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
      Source: firefox.exe, 0000000E.00000003.2217536608.00000230B33F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
      Source: firefox.exe, 0000000E.00000003.2377703190.00000230AFA62000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377658054.00000230AFA66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
      Source: firefox.exe, 0000000E.00000003.2377703190.00000230AFA62000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377658054.00000230AFA66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377738857.00000230AFA52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
      Source: firefox.exe, 0000000E.00000003.2377703190.00000230AFA62000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377658054.00000230AFA66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377738857.00000230AFA52000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
      Source: firefox.exe, 0000000E.00000003.2377703190.00000230AFA62000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377658054.00000230AFA66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377738857.00000230AFA52000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
      Source: firefox.exe, 0000000E.00000003.2217536608.00000230B33F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
      Source: firefox.exe, 0000000E.00000003.2377703190.00000230AFA62000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377658054.00000230AFA66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377738857.00000230AFA52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
      Source: firefox.exe, 0000000E.00000003.2217536608.00000230B33F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
      Source: firefox.exe, 0000000E.00000003.2296625326.00000230B41A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
      Source: firefox.exe, 0000000E.00000003.2363671396.00000230B46FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
      Source: firefox.exe, 0000000E.00000003.2215832213.00000230B4A42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289712975.00000230BC064000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2391654211.00000230B4A2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2371162231.00000230BC06B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376414997.00000230B4A22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
      Source: firefox.exe, 0000000E.00000003.2364309315.00000230B46C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
      Source: firefox.exe, 0000000E.00000003.2364309315.00000230B46C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
      Source: firefox.exe, 0000000E.00000003.2387679448.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372378638.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
      Source: firefox.exe, 0000000E.00000003.2387679448.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372378638.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
      Source: firefox.exe, 0000000E.00000003.2234514650.00000230B3FDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2320146697.00000230B3FDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
      Source: firefox.exe, 0000000E.00000003.2215832213.00000230B4ADA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300155621.00000230B2297000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368942434.00000230B3F36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356544254.00000230B37E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2380690193.00000230B2E13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375585817.00000230B54F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2415596905.00000230B3F38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2415798701.00000230B2E15000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2415940482.00000230B22F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234514650.00000230B3FCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215215396.00000230BA8A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387520768.00000230BA6DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187967232.00000230B201F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215832213.00000230B4A3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229405612.00000230B3FF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321559040.00000230B37E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2411584792.00000230B2297000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2414932417.00000230B201A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195072329.00000230B22D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190965440.00000230B2E13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319044246.00000230BA7D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
      Source: firefox.exe, 0000000E.00000003.2217536608.00000230B33F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
      Source: firefox.exe, 0000000E.00000003.2377703190.00000230AFA62000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377658054.00000230AFA66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377738857.00000230AFA52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
      Source: firefox.exe, 0000000E.00000003.2377703190.00000230AFA62000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377658054.00000230AFA66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377738857.00000230AFA52000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
      Source: firefox.exe, 0000000E.00000003.2377703190.00000230AFA62000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377658054.00000230AFA66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377738857.00000230AFA52000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
      Source: firefox.exe, 0000000E.00000003.2377703190.00000230AFA62000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377658054.00000230AFA66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
      Source: firefox.exe, 0000000E.00000003.2217536608.00000230B33F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
      Source: firefox.exe, 0000000E.00000003.2215215396.00000230BA86E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291940200.00000230BA86E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
      Source: firefox.exe, 0000000E.00000003.2215215396.00000230BA86E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291940200.00000230BA86E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
      Source: firefox.exe, 0000000E.00000003.2377703190.00000230AFA62000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377658054.00000230AFA66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377738857.00000230AFA52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
      Source: firefox.exe, 0000000E.00000003.2385348356.00000230BC159000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
      Source: firefox.exe, 0000000E.00000003.2290315632.00000230BA9D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
      Source: firefox.exe, 0000000E.00000003.2217536608.00000230B336A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364823214.00000230B459D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2394858585.00000230B4525000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216510921.00000230B469D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218574130.00000230B2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216771346.00000230B3439000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
      Source: firefox.exe, 0000000E.00000003.2289899173.00000230BAEEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2371316318.00000230BAEF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulP
      Source: mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
      Source: firefox.exe, 0000000E.00000003.2215215396.00000230BA86E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217536608.00000230B33F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291940200.00000230BA86E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
      Source: firefox.exe, 0000000E.00000003.2215215396.00000230BA86E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217536608.00000230B33F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291940200.00000230BA86E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
      Source: firefox.exe, 0000000E.00000003.2186886620.00000230B1F10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187065451.00000230B1F32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187246638.00000230B1F53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2186663792.00000230B1D00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
      Source: firefox.exe, 0000000E.00000003.2384710308.00000230BDC55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
      Source: firefox.exe, 0000000E.00000003.2377862695.00000230BA57C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
      Source: firefox.exe, 0000000E.00000003.2388029867.00000230BA635000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA620000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
      Source: firefox.exe, 0000000E.00000003.2216510921.00000230B46C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327429877.00000230B3180000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
      Source: firefox.exe, 0000000E.00000003.2296328978.00000230B41EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-users/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
      Source: firefox.exe, 0000000E.00000003.2216771346.00000230B3470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216771346.00000230B34B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216771346.00000230B34CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
      Source: firefox.exe, 0000000E.00000003.2217536608.00000230B336A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
      Source: firefox.exe, 0000000E.00000003.2290215359.00000230BAE34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
      Source: firefox.exe, 0000000E.00000003.2384710308.00000230BDC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290315632.00000230BA947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385867475.00000230BA95E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
      Source: firefox.exe, 00000010.00000002.3405131463.0000024B5CCCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3403864633.000001F24E5EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3408322155.0000021A83C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
      Source: firefox.exe, 00000010.00000002.3405131463.0000024B5CCCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3403864633.000001F24E5EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3408322155.0000021A83C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
      Source: firefox.exe, 0000000E.00000003.2384710308.00000230BDC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383139659.00000230BC0D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361364419.00000230BC0D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
      Source: firefox.exe, 0000000E.00000003.2275001331.00000230B351D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242990217.00000230B351D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
      Source: firefox.exe, 0000000E.00000003.2275001331.00000230B351D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242990217.00000230B351D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244314776.00000230B3525000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
      Source: firefox.exe, 0000000E.00000003.2242990217.00000230B350E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242990217.00000230B351D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242990217.00000230B3515000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2275733639.00000230B325D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
      Source: firefox.exe, 0000000E.00000003.2242990217.00000230B350E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
      Source: firefox.exe, 0000000E.00000003.2275001331.00000230B351D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242990217.00000230B351D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
      Source: firefox.exe, 0000000E.00000003.2275001331.00000230B351D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242990217.00000230B351D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242990217.00000230B3515000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2275733639.00000230B325D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244314776.00000230B3525000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
      Source: firefox.exe, 0000000E.00000003.2275001331.00000230B351D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242990217.00000230B351D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
      Source: firefox.exe, 0000000E.00000003.2242990217.00000230B3509000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242990217.00000230B350E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242990217.00000230B351D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2275733639.00000230B325D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
      Source: firefox.exe, 0000000E.00000003.2242990217.00000230B350E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242990217.00000230B3515000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
      Source: firefox.exe, 0000000E.00000003.2186886620.00000230B1F10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187065451.00000230B1F32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187246638.00000230B1F53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2186663792.00000230B1D00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
      Source: firefox.exe, 00000010.00000002.3405131463.0000024B5CCCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3403864633.000001F24E5EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3408322155.0000021A83C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
      Source: firefox.exe, 00000010.00000002.3405131463.0000024B5CCCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3403864633.000001F24E5EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3408322155.0000021A83C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
      Source: firefox.exe, 0000000E.00000003.2292329861.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
      Source: firefox.exe, 0000000E.00000003.2292329861.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
      Source: firefox.exe, 0000000E.00000003.2291710380.00000230BA8DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2374273735.00000230B59C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
      Source: firefox.exe, 0000000E.00000003.2213403675.00000230BA786000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319044246.00000230BA784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
      Source: firefox.exe, 0000000E.00000003.2288376347.00000230BC438000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
      Source: firefox.exe, 0000000E.00000003.2288376347.00000230BC430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
      Source: firefox.exe, 0000000E.00000003.2288376347.00000230BC430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
      Source: firefox.exe, 0000000E.00000003.2288376347.00000230BC430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
      Source: firefox.exe, 0000000E.00000003.2288376347.00000230BC430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
      Source: firefox.exe, 0000000E.00000003.2387679448.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372378638.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
      Source: firefox.exe, 0000000E.00000003.2226336525.00000230B39CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
      Source: firefox.exe, 0000000E.00000003.2319044246.00000230BA784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
      Source: firefox.exe, 0000000E.00000003.2319044246.00000230BA784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
      Source: firefox.exe, 0000000E.00000003.2213403675.00000230BA786000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319044246.00000230BA784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
      Source: firefox.exe, 0000000E.00000003.2313731247.00000230B1E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2186886620.00000230B1F10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194574333.00000230B1E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321559040.00000230B37E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187065451.00000230B1F32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187246638.00000230B1F53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2186663792.00000230B1D00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
      Source: firefox.exe, 0000000E.00000003.2288376347.00000230BC430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
      Source: firefox.exe, 00000013.00000002.3404758331.0000021A83913000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
      Source: firefox.exe, 0000000E.00000003.2220045017.00000230BABBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218975544.00000230BABEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
      Source: firefox.exe, 0000000E.00000003.2218975544.00000230BABEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
      Source: firefox.exe, 0000000E.00000003.2220045017.00000230BABBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
      Source: firefox.exe, 0000000E.00000003.2384882472.00000230BDC21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
      Source: firefox.exe, 0000000E.00000003.2287666354.00000230BDCF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287017952.00000230BDDB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
      Source: firefox.exe, 0000000E.00000003.2296328978.00000230B41EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
      Source: firefox.exe, 00000013.00000002.3404758331.0000021A83913000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
      Source: firefox.exe, 00000012.00000002.3403864633.000001F24E5C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3404758331.0000021A839C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
      Source: firefox.exe, 00000012.00000002.3403864633.000001F24E5C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3404758331.0000021A839C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
      Source: firefox.exe, 0000000E.00000003.2374273735.00000230B59C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376414997.00000230B4A22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3403864633.000001F24E52F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3404758331.0000021A83930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
      Source: firefox.exe, 0000000E.00000003.2372378638.00000230BA678000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
      Source: firefox.exe, 0000000E.00000003.2372378638.00000230BA678000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
      Source: firefox.exe, 0000000E.00000003.2372378638.00000230BA678000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
      Source: firefox.exe, 0000000E.00000003.2372378638.00000230BA678000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
      Source: firefox.exe, 0000000E.00000003.2372378638.00000230BA678000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
      Source: firefox.exe, 0000000E.00000003.2372378638.00000230BA678000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
      Source: firefox.exe, 0000000E.00000003.2372378638.00000230BA678000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
      Source: firefox.exe, 00000012.00000002.3403864633.000001F24E5C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3404758331.0000021A839C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
      Source: firefox.exe, 0000000E.00000003.2362792259.00000230B59C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294748075.00000230B59C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2374273735.00000230B59C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
      Source: firefox.exe, 0000000E.00000003.2372378638.00000230BA678000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
      Source: firefox.exe, 0000000E.00000003.2292329861.00000230BA620000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
      Source: firefox.exe, 0000000E.00000003.2372378638.00000230BA678000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
      Source: firefox.exe, 00000012.00000002.3403864633.000001F24E5C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3404758331.0000021A839C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
      Source: firefox.exe, 0000000E.00000003.2362792259.00000230B59C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294748075.00000230B59C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2374273735.00000230B59C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
      Source: firefox.exe, 0000000E.00000003.2362792259.00000230B59C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294748075.00000230B59C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2374273735.00000230B59C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
      Source: firefox.exe, 0000000E.00000003.2362792259.00000230B59C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294748075.00000230B59C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2374273735.00000230B59C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
      Source: firefox.exe, 0000000E.00000003.2213403675.00000230BA786000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319044246.00000230BA784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
      Source: firefox.exe, 0000000E.00000003.2319044246.00000230BA760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
      Source: firefox.exe, 0000000E.00000003.2319044246.00000230BA760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
      Source: firefox.exe, 0000000E.00000003.2319044246.00000230BA784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
      Source: firefox.exe, 0000000E.00000003.2319044246.00000230BA784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
      Source: firefox.exe, 0000000E.00000003.2186886620.00000230B1F10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187065451.00000230B1F32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2186663792.00000230B1D00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
      Source: firefox.exe, 0000000E.00000003.2287044455.00000230BDD91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
      Source: firefox.exe, 0000000E.00000003.2296328978.00000230B41BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245968936.00000230B3150000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296625326.00000230B41A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
      Source: firefox.exe, 0000000E.00000003.2384776695.00000230BDC49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
      Source: firefox.exe, 0000000E.00000003.2384776695.00000230BDC49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
      Source: firefox.exe, 0000000E.00000003.2384776695.00000230BDC49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
      Source: firefox.exe, 0000000E.00000003.2384776695.00000230BDC49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
      Source: firefox.exe, 0000000E.00000003.2384776695.00000230BDC49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
      Source: firefox.exe, 0000000E.00000003.2292329861.00000230BA649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388029867.00000230BA649000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
      Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
      Source: firefox.exe, 0000000E.00000003.2287666354.00000230BDCF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289712975.00000230BC064000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2371162231.00000230BC06B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
      Source: firefox.exe, 0000000E.00000003.2375444669.00000230B552F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296062253.00000230B552F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3403864633.000001F24E5EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3404758331.0000021A839F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
      Source: firefox.exe, 0000000E.00000003.2371162231.00000230BC06B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/84b9097b-cf49-4c4c-b734-927a1
      Source: firefox.exe, 0000000E.00000003.2381821424.00000230BC4F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/8def5f04-882f-4c8c-9de1-4b83
      Source: firefox.exe, 0000000E.00000003.2384710308.00000230BDC55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/570d468a-80a8-46bb
      Source: firefox.exe, 0000000E.00000003.2362792259.00000230B59C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294748075.00000230B59C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2374273735.00000230B59C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
      Source: firefox.exe, 0000000E.00000003.2319044246.00000230BA784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
      Source: firefox.exe, 0000000E.00000003.2218574130.00000230B2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385867475.00000230BA972000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290315632.00000230BA972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
      Source: firefox.exe, 0000000E.00000003.2319044246.00000230BA784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
      Source: firefox.exe, 0000000E.00000003.2319044246.00000230BA784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
      Source: firefox.exe, 0000000E.00000003.2319044246.00000230BA784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
      Source: firefox.exe, 0000000E.00000003.2215832213.00000230B4A13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389726431.00000230B5940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
      Source: firefox.exe, 0000000E.00000003.2361543690.00000230BC064000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289712975.00000230BC064000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2371162231.00000230BC06B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
      Source: firefox.exe, 00000013.00000002.3404758331.0000021A8398E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
      Source: firefox.exe, 0000000E.00000003.2229405612.00000230B3FDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
      Source: firefox.exe, 0000000E.00000003.2296328978.00000230B41EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
      Source: firefox.exe, 0000000E.00000003.2377703190.00000230AFA62000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377738857.00000230AFA52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
      Source: firefox.exe, 0000000E.00000003.2234514650.00000230B3FDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229405612.00000230B3FDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
      Source: firefox.exe, 0000000E.00000003.2234514650.00000230B3FDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229405612.00000230B3FDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
      Source: firefox.exe, 0000000E.00000003.2361509651.00000230BC0A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289712975.00000230BC0A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
      Source: firefox.exe, 0000000E.00000003.2289899173.00000230BAEEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
      Source: firefox.exe, 0000000E.00000003.2290315632.00000230BA947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385867475.00000230BA95E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
      Source: firefox.exe, 0000000E.00000003.2186663792.00000230B1D00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
      Source: firefox.exe, 0000000E.00000003.2226336525.00000230B39CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
      Source: firefox.exe, 0000000E.00000003.2290315632.00000230BA947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
      Source: firefox.exe, 0000000E.00000003.2378759103.00000230B4A07000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
      Source: firefox.exe, 0000000E.00000003.2290315632.00000230BA947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
      Source: firefox.exe, 0000000E.00000003.2216484786.00000230B46E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
      Source: firefox.exe, 00000013.00000002.3404758331.0000021A83913000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
      Source: firefox.exe, 0000000E.00000003.2291710380.00000230BA8DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2374273735.00000230B59C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
      Source: firefox.exe, 0000000E.00000003.2372378638.00000230BA678000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
      Source: firefox.exe, 0000000E.00000003.2372378638.00000230BA678000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
      Source: firefox.exe, 0000000E.00000003.2294748075.00000230B5985000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2362792259.00000230B59C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2374371012.00000230B5985000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294748075.00000230B59C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2374273735.00000230B59C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3403864633.000001F24E5B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3404758331.0000021A839F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
      Source: firefox.exe, 0000000E.00000003.2216771346.00000230B34CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
      Source: firefox.exe, 0000000E.00000003.2216771346.00000230B3470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216771346.00000230B34B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216771346.00000230B34CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
      Source: firefox.exe, 0000000E.00000003.2296328978.00000230B41EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-user-removal
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
      Source: firefox.exe, 0000000E.00000003.2220045017.00000230BABBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-def
      Source: firefox.exe, 0000000E.00000003.2220045017.00000230BABBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=spotlight
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
      Source: firefox.exe, 0000000E.00000003.2371584927.00000230BAEA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2392990484.00000230B46C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363707915.00000230B46C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216510921.00000230B46C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289899173.00000230BAEA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
      Source: firefox.exe, 0000000E.00000003.2289712975.00000230BC064000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/security-error
      Source: firefox.exe, 0000000E.00000003.2361543690.00000230BC064000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289712975.00000230BC064000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375515592.00000230B5519000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296211002.00000230B5519000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2371162231.00000230BC06B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
      Source: firefox.exe, 0000000E.00000003.2385867475.00000230BA96D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
      Source: firefox.exe, 0000000E.00000003.2387679448.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372378638.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
      Source: firefox.exe, 0000000E.00000003.2387679448.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372378638.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
      Source: firefox.exe, 0000000E.00000003.2313583341.00000230B2EA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
      Source: firefox.exe, 0000000E.00000003.2295128280.00000230B5557000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2374770447.00000230B5557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
      Source: firefox.exe, 0000000E.00000003.2385867475.00000230BA96D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYt
      Source: firefox.exe, 0000000E.00000003.2319044246.00000230BA784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
      Source: firefox.exe, 0000000E.00000003.2288376347.00000230BC430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
      Source: firefox.exe, 0000000E.00000003.2288376347.00000230BC430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
      Source: firefox.exe, 0000000E.00000003.2288376347.00000230BC430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
      Source: firefox.exe, 0000000E.00000003.2288376347.00000230BC430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
      Source: firefox.exe, 0000000E.00000003.2296328978.00000230B41EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
      Source: firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
      Source: firefox.exe, 0000000E.00000003.2213403675.00000230BA786000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319044246.00000230BA784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
      Source: firefox.exe, 0000000E.00000003.2218574130.00000230B2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
      Source: firefox.exe, 0000000E.00000003.2217536608.00000230B336A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218574130.00000230B2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
      Source: firefox.exe, 0000000E.00000003.2218574130.00000230B2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/nimbus.validation.enablednimbus-desktop-experiments
      Source: firefox.exe, 0000000E.00000003.2292329861.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
      Source: firefox.exe, 00000010.00000002.3405131463.0000024B5CCCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3403864633.000001F24E5EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3408322155.0000021A83C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
      Source: firefox.exe, 0000000E.00000003.2217834686.00000230B332C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2186886620.00000230B1F10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321559040.00000230B37E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187065451.00000230B1F32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187246638.00000230B1F53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2186663792.00000230B1D00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
      Source: firefox.exe, 0000000E.00000003.2217536608.00000230B336A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
      Source: firefox.exe, 0000000E.00000003.2217536608.00000230B336A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
      Source: firefox.exe, 0000000E.00000003.2377703190.00000230AFA62000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377658054.00000230AFA66000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377738857.00000230AFA52000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
      Source: firefox.exe, 0000000E.00000003.2291940200.00000230BA89C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215215396.00000230BA89C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
      Source: firefox.exe, 0000000E.00000003.2213254058.00000230BA781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213531840.00000230BAA9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
      Source: firefox.exe, 0000000E.00000003.2186886620.00000230B1F10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187065451.00000230B1F32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187246638.00000230B1F53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2186663792.00000230B1D00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
      Source: firefox.exe, 0000000E.00000003.2217834686.00000230B332C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2186886620.00000230B1F10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321559040.00000230B37E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187065451.00000230B1F32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187246638.00000230B1F53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2186663792.00000230B1D00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
      Source: firefox.exe, 0000000E.00000003.2234514650.00000230B3FDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229405612.00000230B3FDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
      Source: firefox.exe, 0000000E.00000003.2217536608.00000230B336A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
      Source: firefox.exe, 0000000E.00000003.2234514650.00000230B3FDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229405612.00000230B3FDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
      Source: firefox.exe, 0000000E.00000003.2217536608.00000230B336A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
      Source: firefox.exe, 0000000E.00000003.2217536608.00000230B336A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218574130.00000230B2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
      Source: firefox.exe, 0000000E.00000003.2218574130.00000230B2764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/Could
      Source: firefox.exe, 0000000E.00000003.2388251518.00000230BA59B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290315632.00000230BA99A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361979647.00000230BA59B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2373324258.00000230BA59B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377862695.00000230BA59B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
      Source: firefox.exe, 0000000E.00000003.2296328978.00000230B41EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
      Source: firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
      Source: firefox.exe, 0000000E.00000003.2385867475.00000230BA96D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
      Source: firefox.exe, 0000000E.00000003.2218975544.00000230BABEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
      Source: firefox.exe, 0000000E.00000003.2289559799.00000230BC0C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383139659.00000230BC0D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361364419.00000230BC0D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
      Source: firefox.exe, 0000000E.00000003.2385867475.00000230BA96D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
      Source: firefox.exe, 0000000E.00000003.2385867475.00000230BA96D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
      Source: firefox.exe, 00000013.00000002.3404758331.0000021A839F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
      Source: firefox.exe, 0000000E.00000003.2372378638.00000230BA678000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
      Source: firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
      Source: firefox.exe, 00000010.00000002.3405131463.0000024B5CCCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/G&
      Source: firefox.exe, 0000000E.00000003.2372378638.00000230BA678000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA671000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
      Source: firefox.exe, 0000000E.00000003.2217536608.00000230B336A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
      Source: firefox.exe, 0000000E.00000003.2292329861.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
      Source: firefox.exe, 00000010.00000002.3405131463.0000024B5CCCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3403864633.000001F24E5EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3408322155.0000021A83C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
      Source: firefox.exe, 0000000E.00000003.2291940200.00000230BA8A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
      Source: firefox.exe, 0000000E.00000003.2361806862.00000230BA84A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3403864633.000001F24E50A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3404758331.0000021A8390C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
      Source: firefox.exe, 0000000E.00000003.2387679448.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372378638.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
      Source: firefox.exe, 0000000E.00000003.2296625326.00000230B41A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
      Source: firefox.exe, 0000000E.00000003.2374371012.00000230B5985000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2362366157.00000230BA523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364823214.00000230B45D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388972677.00000230BA523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390759589.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2373767586.00000230BA523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215832213.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376414997.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
      Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
      Source: firefox.exe, 00000013.00000002.3403864384.0000021A83790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://ac
      Source: firefox.exe, 00000013.00000002.3403484637.0000021A8371A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.googlH
      Source: firefox.exe, 0000000E.00000003.2289899173.00000230BAEA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327429877.00000230B3180000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3403692566.0000024B5C93A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3408067025.0000024B5CD24000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3403692566.0000024B5C930000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3403111735.000001F24E37A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3408197095.000001F24E6B4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3403111735.000001F24E370000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3403864384.0000021A83794000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3403484637.0000021A8371A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3403484637.0000021A83710000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
      Source: firefox.exe, 0000000C.00000002.2170362364.000002743B8AE000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2176850245.000001DA563EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
      Source: firefox.exe, 00000010.00000002.3408067025.0000024B5CD24000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3403692566.0000024B5C930000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3408197095.000001F24E6B4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3403111735.000001F24E370000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3403864384.0000021A83794000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3403484637.0000021A83710000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
      Source: firefox.exe, 00000012.00000002.3408197095.000001F24E6B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://acv
      Source: firefox.exe, 0000000E.00000003.2296328978.00000230B41EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.comP4
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
      Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
      Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
      Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
      Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
      Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.6:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.6:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49772 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49822 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49821 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.6:49901 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49902 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.6:49903 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49910 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49911 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49909 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.6:49912 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:50035 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:50037 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:50039 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:50040 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:50038 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:50036 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:50042 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:50041 version: TLS 1.2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00EFEAFF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00EFED6A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00EFEAFF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EEAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00EEAA57
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F19576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00F19576

      System Summary

      barindex
      Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
      Source: file.exe, 00000000.00000000.2137193054.0000000000F42000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_26963f6b-a
      Source: file.exe, 00000000.00000000.2137193054.0000000000F42000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_b1fe6b3a-b
      Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_9d1db378-2
      Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_e4b8619a-b
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001F24EB52377 NtQuerySystemInformation,18_2_000001F24EB52377
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001F24EB75C32 NtQuerySystemInformation,18_2_000001F24EB75C32
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EED5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00EED5EB
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EE1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00EE1201
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EEE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00EEE8F6
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E880600_2_00E88060
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF20460_2_00EF2046
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EE82980_2_00EE8298
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EBE4FF0_2_00EBE4FF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB676B0_2_00EB676B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F148730_2_00F14873
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E8CAF00_2_00E8CAF0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EACAA00_2_00EACAA0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E9CC390_2_00E9CC39
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB6DD90_2_00EB6DD9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E9D0630_2_00E9D063
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E891C00_2_00E891C0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E9B1190_2_00E9B119
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EA13940_2_00EA1394
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EA781B0_2_00EA781B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E9997D0_2_00E9997D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E879200_2_00E87920
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EA7A4A0_2_00EA7A4A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EA7CA70_2_00EA7CA7
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB9EEE0_2_00EB9EEE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0BE440_2_00F0BE44
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001F24EB5237718_2_000001F24EB52377
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001F24EB75C3218_2_000001F24EB75C32
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001F24EB75C7218_2_000001F24EB75C72
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001F24EB7635C18_2_000001F24EB7635C
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 00EA0A30 appears 46 times
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 00E9F9F2 appears 40 times
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 00E89CB3 appears 31 times
      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
      Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@67/12
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF37B5 GetLastError,FormatMessageW,0_2_00EF37B5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EE10BF AdjustTokenPrivileges,CloseHandle,0_2_00EE10BF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EE16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00EE16C3
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00EF51CD
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EED4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00EED4DC
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00EF648E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E842A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00E842A2
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1764:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5972:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6088:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2052:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2100:120:WilError_03
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
      Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: firefox.exe, 0000000E.00000003.2384710308.00000230BDC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289712975.00000230BC064000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
      Source: firefox.exe, 0000000E.00000003.2384710308.00000230BDC55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
      Source: firefox.exe, 0000000E.00000003.2384710308.00000230BDC55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
      Source: firefox.exe, 0000000E.00000003.2384710308.00000230BDC55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
      Source: firefox.exe, 0000000E.00000003.2286884214.00000230BDDC3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
      Source: firefox.exe, 0000000E.00000003.2384710308.00000230BDC55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
      Source: firefox.exe, 0000000E.00000003.2384710308.00000230BDC55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
      Source: firefox.exe, 0000000E.00000003.2384710308.00000230BDC55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
      Source: firefox.exe, 0000000E.00000003.2384710308.00000230BDC55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
      Source: firefox.exe, 0000000E.00000003.2384710308.00000230BDC55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
      Source: file.exeReversingLabs: Detection: 47%
      Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
      Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2304 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2216 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e3ee68f-9cdf-464b-bcc4-bfcae5e827a3} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 230a1e6d710 socket
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3904 -parentBuildID 20230927232528 -prefsHandle 3912 -prefMapHandle 3908 -prefsLen 26265 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {85363194-8cc0-4802-91a8-e213973fd8be} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 230b43aee10 rdd
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4948 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4972 -prefMapHandle 4740 -prefsLen 33076 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {be7d4054-5c38-4189-9f83-6f293799c454} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 230bc211b10 utility
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2304 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2216 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e3ee68f-9cdf-464b-bcc4-bfcae5e827a3} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 230a1e6d710 socketJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3904 -parentBuildID 20230927232528 -prefsHandle 3912 -prefMapHandle 3908 -prefsLen 26265 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {85363194-8cc0-4802-91a8-e213973fd8be} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 230b43aee10 rddJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4948 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4972 -prefMapHandle 4740 -prefsLen 33076 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {be7d4054-5c38-4189-9f83-6f293799c454} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 230bc211b10 utilityJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: freebl3.pdb source: firefox.exe, 0000000E.00000003.2388119169.00000230BA60A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000E.00000003.2388119169.00000230BA60A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: wininet.pdb source: firefox.exe, 0000000E.00000003.2388119169.00000230BA60A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: sspicli.pdb source: firefox.exe, 0000000E.00000003.2388119169.00000230BA60A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: avrt.pdb source: firefox.exe, 0000000E.00000003.2387594399.00000230BA6C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372378638.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: winsta.pdb source: firefox.exe, 0000000E.00000003.2393705643.00000230B4661000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2393164280.00000230B46AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364309315.00000230B46AF000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2402716713.00000230AFA86000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: WscApi.pdb source: firefox.exe, 0000000E.00000003.2388839982.00000230BA54B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2362366157.00000230BA523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2373684965.00000230BA526000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388972677.00000230BA523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2373767586.00000230BA523000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: npmproxy.pdbUGP source: firefox.exe, 0000000E.00000003.2404601583.00000230AFA86000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: sspicli.pdbP source: firefox.exe, 0000000E.00000003.2388119169.00000230BA60A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
      Source: Binary string: npmproxy.pdb source: firefox.exe, 0000000E.00000003.2404601583.00000230AFA86000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000E.00000003.2388119169.00000230BA60A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dcomp.pdb source: firefox.exe, 0000000E.00000003.2378759103.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390759589.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376414997.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000E.00000003.2371893670.00000230BA82A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387372173.00000230BA82B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361806862.00000230BA82A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: mscms.pdb source: firefox.exe, 0000000E.00000003.2378759103.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390759589.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376414997.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: winhttp.pdbp%J source: firefox.exe, 0000000E.00000003.2372378638.00000230BA6DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387520768.00000230BA6DE000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: twinapi.pdb source: firefox.exe, 0000000E.00000003.2395072030.00000230B43A4000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: urlmon.pdb source: firefox.exe, 0000000E.00000003.2388839982.00000230BA54B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2373684965.00000230BA526000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
      Source: Binary string: freebl3.pdbfxa-menu-send-tab-to-device source: firefox.exe, 0000000E.00000003.2388119169.00000230BA60A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: userenv.pdb source: firefox.exe, 0000000E.00000003.2376414997.00000230B4AC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2378759103.00000230B4AC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390759589.00000230B4ABF000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: msimg32.pdbmetrics#fog.max_pings_per_minute source: firefox.exe, 0000000E.00000003.2387594399.00000230BA6C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372378638.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: winhttp.pdbrgba(12, 12, 13, 0.5) source: firefox.exe, 0000000E.00000003.2372378638.00000230BA6DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387520768.00000230BA6DE000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: userenv.pdbP4 source: firefox.exe, 0000000E.00000003.2378759103.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390759589.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376414997.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2399044741.00000230AFA7D000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2402716713.00000230AFA86000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: dxgi.pdb source: firefox.exe, 0000000E.00000003.2378759103.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390759589.00000230B4A63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390759589.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376414997.00000230B4A63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2378759103.00000230B4A63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376414997.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: msimg32.pdbX source: firefox.exe, 0000000E.00000003.2388119169.00000230BA60A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000E.00000003.2388119169.00000230BA60A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000E.00000003.2388119169.00000230BA60A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: d3d11.pdb source: firefox.exe, 0000000E.00000003.2389726431.00000230B5940000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2399044741.00000230AFA7D000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000E.00000003.2394410146.00000230B456E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364823214.00000230B456E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2394623517.00000230B4556000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2365310267.00000230B4556000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: srvcli.pdb source: firefox.exe, 0000000E.00000003.2373023415.00000230BA5F6000.00000004.00000800.00020000.00000000.sdmp
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00E842DE
      Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EA0A76 push ecx; ret 0_2_00EA0A89
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E9F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00E9F98E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F11C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00F11C41
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95357
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001F24EB52377 rdtsc 18_2_000001F24EB52377
      Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.7 %
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EEDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00EEDBBE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EBC2A2 FindFirstFileExW,0_2_00EBC2A2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF68EE FindFirstFileW,FindClose,0_2_00EF68EE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00EF698F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EED076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00EED076
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EED3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00EED3A9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00EF9642
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00EF979D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00EF9B2B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00EF5C97
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00E842DE
      Source: firefox.exe, 00000010.00000002.3403692566.0000024B5C93A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
      Source: firefox.exe, 00000010.00000002.3409163873.0000024B5CF10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll?V=
      Source: firefox.exe, 00000013.00000002.3403484637.0000021A8371A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp*
      Source: firefox.exe, 00000010.00000002.3403692566.0000024B5C93A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW](M
      Source: firefox.exe, 00000012.00000002.3403111735.000001F24E37A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3409080757.000001F24EC50000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3408017203.0000021A83A00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: firefox.exe, 00000010.00000002.3408567561.0000024B5CE17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
      Source: firefox.exe, 00000012.00000002.3409080757.000001F24EC50000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllI
      Source: firefox.exe, 00000010.00000002.3409163873.0000024B5CF10000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3409080757.000001F24EC50000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: firefox.exe, 00000012.00000002.3409080757.000001F24EC50000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllHH
      Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001F24EB52377 rdtsc 18_2_000001F24EB52377
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFEAA2 BlockInput,0_2_00EFEAA2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00EB2622
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00E842DE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EA4CE8 mov eax, dword ptr fs:[00000030h]0_2_00EA4CE8
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EE0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00EE0B62
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00EB2622
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EA083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00EA083F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EA09D5 SetUnhandledExceptionFilter,0_2_00EA09D5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EA0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00EA0C21
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EE1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00EE1201
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00EC2BA5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EEB226 SendInput,keybd_event,0_2_00EEB226
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F022DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00F022DA
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EE0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00EE0B62
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EE1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00EE1663
      Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
      Source: file.exeBinary or memory string: Shell_TrayWnd
      Source: firefox.exe, 0000000E.00000003.2367456806.00000230B6701000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EA0698 cpuid 0_2_00EA0698
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00EF8195
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EDD27A GetUserNameW,0_2_00EDD27A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EBB952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_00EBB952
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00E842DE

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000000.00000003.2201583150.000000000124F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 6320, type: MEMORYSTR
      Source: file.exeBinary or memory string: WIN_81
      Source: file.exeBinary or memory string: WIN_XP
      Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
      Source: file.exeBinary or memory string: WIN_XPe
      Source: file.exeBinary or memory string: WIN_VISTA
      Source: file.exeBinary or memory string: WIN_7
      Source: file.exeBinary or memory string: WIN_8

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000000.00000003.2201583150.000000000124F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 6320, type: MEMORYSTR
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F01204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00F01204
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F01806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00F01806
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure2
      Valid Accounts
      1
      Windows Management Instrumentation
      1
      DLL Side-Loading
      1
      Exploitation for Privilege Escalation
      2
      Disable or Modify Tools
      21
      Input Capture
      2
      System Time Discovery
      Remote Services1
      Archive Collected Data
      2
      Ingress Tool Transfer
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault Accounts1
      Native API
      2
      Valid Accounts
      1
      DLL Side-Loading
      1
      Deobfuscate/Decode Files or Information
      LSASS Memory1
      Account Discovery
      Remote Desktop Protocol21
      Input Capture
      12
      Encrypted Channel
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      Extra Window Memory Injection
      2
      Obfuscated Files or Information
      Security Account Manager2
      File and Directory Discovery
      SMB/Windows Admin Shares3
      Clipboard Data
      2
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
      Valid Accounts
      1
      DLL Side-Loading
      NTDS16
      System Information Discovery
      Distributed Component Object ModelInput Capture3
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
      Access Token Manipulation
      1
      Extra Window Memory Injection
      LSA Secrets131
      Security Software Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
      Process Injection
      1
      Masquerading
      Cached Domain Credentials1
      Virtualization/Sandbox Evasion
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
      Valid Accounts
      DCSync3
      Process Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
      Virtualization/Sandbox Evasion
      Proc Filesystem1
      Application Window Discovery
      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
      Access Token Manipulation
      /etc/passwd and /etc/shadow1
      System Owner/User Discovery
      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
      Process Injection
      Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1545722 Sample: file.exe Startdate: 30/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 209 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.185.238, 443, 49720, 49721 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49719, 49726, 49738 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
      file.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
      http://detectportal.firefox.com/0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
      http://www.mozilla.com00%URL Reputationsafe
      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
      https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
      https://www.leboncoin.fr/0%URL Reputationsafe
      https://spocs.getpocket.com/spocs0%URL Reputationsafe
      https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
      https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
      https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
      https://monitor.firefox.com/breach-details/0%URL Reputationsafe
      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
      https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-def0%URL Reputationsafe
      https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
      https://api.accounts.firefox.com/v10%URL Reputationsafe
      https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.20%URL Reputationsafe
      https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
      https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
      https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
      https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
      https://bugzilla.mo0%URL Reputationsafe
      https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
      https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
      https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
      https://spocs.getpocket.com/0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
      https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
      https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
      http://a9.com/-/spec/opensearch/1.0/0%URL Reputationsafe
      https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
      https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
      https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
      https://monitor.firefox.com/about0%URL Reputationsafe
      https://coverage.mozilla.org0%URL Reputationsafe
      http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
      https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-8390%URL Reputationsafe
      http://x1.c.lencr.org/00%URL Reputationsafe
      http://x1.i.lencr.org/00%URL Reputationsafe
      http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
      https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
      https://blocked.cdn.mozilla.net/0%URL Reputationsafe
      https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored0%URL Reputationsafe
      https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
      http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
      https://profiler.firefox.com0%URL Reputationsafe
      https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
      https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
      https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
      https://monitor.firefox.com/user/preferences0%URL Reputationsafe
      https://screenshots.firefox.com/0%URL Reputationsafe
      https://truecolors.firefox.com/0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report0%URL Reputationsafe
      https://www.olx.pl/0%URL Reputationsafe
      https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_0%URL Reputationsafe
      https://support.mozilla.org/0%URL Reputationsafe
      https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-40%URL Reputationsafe
      https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-20%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      example.org
      93.184.215.14
      truefalse
        unknown
        star-mini.c10r.facebook.com
        157.240.253.35
        truefalse
          unknown
          prod.classify-client.prod.webservices.mozgcp.net
          35.190.72.216
          truefalse
            unknown
            prod.balrog.prod.cloudops.mozgcp.net
            35.244.181.201
            truefalse
              unknown
              twitter.com
              104.244.42.193
              truefalse
                unknown
                prod.detectportal.prod.cloudops.mozgcp.net
                34.107.221.82
                truefalse
                  unknown
                  services.addons.mozilla.org
                  151.101.193.91
                  truefalse
                    unknown
                    dyna.wikimedia.org
                    185.15.59.224
                    truefalse
                      unknown
                      prod.remote-settings.prod.webservices.mozgcp.net
                      34.149.100.209
                      truefalse
                        unknown
                        contile.services.mozilla.com
                        34.117.188.166
                        truefalse
                          unknown
                          youtube.com
                          142.250.185.238
                          truefalse
                            unknown
                            prod.content-signature-chains.prod.webservices.mozgcp.net
                            34.160.144.191
                            truefalse
                              unknown
                              youtube-ui.l.google.com
                              142.250.185.110
                              truefalse
                                unknown
                                us-west1.prod.sumo.prod.webservices.mozgcp.net
                                34.149.128.2
                                truefalse
                                  unknown
                                  reddit.map.fastly.net
                                  151.101.1.140
                                  truefalse
                                    unknown
                                    ipv4only.arpa
                                    192.0.0.171
                                    truefalse
                                      unknown
                                      prod.ads.prod.webservices.mozgcp.net
                                      34.117.188.166
                                      truefalse
                                        unknown
                                        push.services.mozilla.com
                                        34.107.243.93
                                        truefalse
                                          unknown
                                          normandy-cdn.services.mozilla.com
                                          35.201.103.21
                                          truefalse
                                            unknown
                                            telemetry-incoming.r53-2.services.mozilla.com
                                            34.120.208.123
                                            truefalse
                                              unknown
                                              www.reddit.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                spocs.getpocket.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  content-signature-2.cdn.mozilla.net
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    support.mozilla.org
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      firefox.settings.services.mozilla.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.youtube.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          www.facebook.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            detectportal.firefox.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              normandy.cdn.mozilla.net
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                shavar.services.mozilla.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  www.wikipedia.org
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000012.00000002.3403864633.000001F24E5C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3404758331.0000021A839C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.2363671396.00000230B46FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.2213403675.00000230BA786000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319044246.00000230BA784000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000013.00000002.3404758331.0000021A8398E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.2217536608.00000230B336A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218574130.00000230B2764000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2291710380.00000230BA8DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2374273735.00000230B59C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2186886620.00000230B1F10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187065451.00000230B1F32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187246638.00000230B1F53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2186663792.00000230B1D00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.2216771346.00000230B3470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216771346.00000230B34B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216771346.00000230B34CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.2384776695.00000230BDC49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000E.00000003.2387679448.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372378638.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2217834686.00000230B332C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2186886620.00000230B1F10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321559040.00000230B37E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187065451.00000230B1F32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187246638.00000230B1F53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2186663792.00000230B1D00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2186886620.00000230B1F10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187065451.00000230B1F32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2186663792.00000230B1D00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-deffirefox.exe, 0000000E.00000003.2220045017.00000230BABBF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://youtube.com/firefox.exe, 0000000E.00000003.2374371012.00000230B5985000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2362366157.00000230BA523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364823214.00000230B45D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388972677.00000230BA523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390759589.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2373767586.00000230BA523000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215832213.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376414997.00000230B4AA9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://youtube.com/account?=https://acfirefox.exe, 00000013.00000002.3403864384.0000021A83790000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://www.instagram.com/firefox.exe, 0000000E.00000003.2234514650.00000230B3FDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229405612.00000230B3FDE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://youtube.com/account?=https://accounts.googlHfirefox.exe, 00000013.00000002.3403484637.0000021A8371A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                                                                    unknown
                                                                                    https://www.amazon.com/firefox.exe, 0000000E.00000003.2292329861.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000E.00000003.2290315632.00000230BA947000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000E.00000003.2288376347.00000230BC438000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://ocsp.rootca1.amazontrust.com0:firefox.exe, 0000000E.00000003.2217536608.00000230B33F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://www.youtube.com/firefox.exe, 0000000E.00000003.2361806862.00000230BA84A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3403864633.000001F24E50A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3404758331.0000021A8390C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2275001331.00000230B351D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242990217.00000230B351D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.2217536608.00000230B336A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000012.00000002.3403864633.000001F24E5C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3404758331.0000021A839C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://127.0.0.1:firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.2242990217.00000230B350E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.2226336525.00000230B39CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://bugzilla.mofirefox.exe, 0000000E.00000003.2384710308.00000230BDC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383139659.00000230BC0D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361364419.00000230BC0D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.2216771346.00000230B34CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                  unknown
                                                                                                  https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000E.00000003.2288376347.00000230BC430000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://spocs.getpocket.com/firefox.exe, 00000013.00000002.3404758331.0000021A83913000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://www.iqiyi.com/firefox.exe, 0000000E.00000003.2217536608.00000230B336A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://addons.mozilla.org/firefox.exe, 0000000E.00000003.2296328978.00000230B41EF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.2290315632.00000230BA9D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2215832213.00000230B4ADA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300155621.00000230B2297000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368942434.00000230B3F36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356544254.00000230B37E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2380690193.00000230B2E13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375585817.00000230B54F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2415596905.00000230B3F38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2415798701.00000230B2E15000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2415940482.00000230B22F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234514650.00000230B3FCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215215396.00000230BA8A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387520768.00000230BA6DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187967232.00000230B201F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215832213.00000230B4A3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229405612.00000230B3FF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321559040.00000230B37E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2411584792.00000230B2297000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2414932417.00000230B201A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195072329.00000230B22D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190965440.00000230B2E13000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319044246.00000230BA7D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839firefox.exe, 0000000E.00000003.2220045017.00000230BABBF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.2215215396.00000230BA86E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217536608.00000230B33F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291940200.00000230BA86E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.2215215396.00000230BA86E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217536608.00000230B33F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291940200.00000230BA86E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.2290315632.00000230BA9D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.2319044246.00000230BA784000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000E.00000003.2387679448.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372378638.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.2218574130.00000230B2764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385867475.00000230BA972000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290315632.00000230BA972000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000E.00000003.2387679448.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292329861.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372378638.00000230BA6B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://profiler.firefox.comfirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://youtube.com/account?=https://acvfirefox.exe, 00000012.00000002.3408197095.000001F24E6B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.2295128280.00000230B5557000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2374770447.00000230B5557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.2275001331.00000230B351D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242990217.00000230B351D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242990217.00000230B3515000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2275733639.00000230B325D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244314776.00000230B3525000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000E.00000003.2291710380.00000230BA8DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2374273735.00000230B59C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.amazon.co.uk/firefox.exe, 0000000E.00000003.2217536608.00000230B336A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218574130.00000230B2764000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000E.00000003.2287666354.00000230BDCF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287017952.00000230BDDB5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://monitor.firefox.com/user/preferencesfirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://screenshots.firefox.com/firefox.exe, 0000000E.00000003.2186663792.00000230B1D00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://truecolors.firefox.com/firefox.exe, 0000000E.00000003.2296328978.00000230B41EF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://www.google.com/searchfirefox.exe, 0000000E.00000003.2217834686.00000230B332C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2186886620.00000230B1F10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321559040.00000230B37E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187065451.00000230B1F32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2187246638.00000230B1F53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2186663792.00000230B1D00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://relay.firefox.com/api/v1/firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://topsites.services.mozilla.com/cid/firefox.exe, 00000010.00000002.3408343721.0000024B5CD30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3407915409.000001F24E660000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3408093152.0000021A83B00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErrfirefox.exe, 0000000E.00000003.2288376347.00000230BC430000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://www.leboncoin.fr/Couldfirefox.exe, 0000000E.00000003.2218574130.00000230B2764000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://www.olx.pl/firefox.exe, 0000000E.00000003.2217536608.00000230B336A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1193802firefox.exe, 0000000E.00000003.2275001331.00000230B351D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242990217.00000230B351D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244314776.00000230B3525000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_firefox.exe, 00000010.00000002.3405131463.0000024B5CCCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3403864633.000001F24E5EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3408322155.0000021A83C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://support.mozilla.org/firefox.exe, 0000000E.00000003.2296328978.00000230B41EF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4firefox.exe, 0000000E.00000003.2288376347.00000230BC430000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://www.google.com/complete/searchfirefox.exe, 0000000E.00000003.2213254058.00000230BA781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213531840.00000230BAA9D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2firefox.exe, 0000000E.00000003.2288376347.00000230BC430000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            • No. of IPs < 25%
                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                            • 75% < No. of IPs
                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                            34.149.100.209
                                                                                                                            prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                            34.107.243.93
                                                                                                                            push.services.mozilla.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            142.250.185.238
                                                                                                                            youtube.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            34.107.221.82
                                                                                                                            prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            35.244.181.201
                                                                                                                            prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            34.117.188.166
                                                                                                                            contile.services.mozilla.comUnited States
                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                            151.101.193.91
                                                                                                                            services.addons.mozilla.orgUnited States
                                                                                                                            54113FASTLYUSfalse
                                                                                                                            35.201.103.21
                                                                                                                            normandy-cdn.services.mozilla.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            35.190.72.216
                                                                                                                            prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            34.160.144.191
                                                                                                                            prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                            34.120.208.123
                                                                                                                            telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            IP
                                                                                                                            127.0.0.1
                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                            Analysis ID:1545722
                                                                                                                            Start date and time:2024-10-30 21:54:12 +01:00
                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                            Overall analysis duration:0h 6m 48s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:full
                                                                                                                            Cookbook file name:default.jbs
                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                            Number of analysed new started processes analysed:22
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:0
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Analysis stop reason:Timeout
                                                                                                                            Sample name:file.exe
                                                                                                                            Detection:MAL
                                                                                                                            Classification:mal72.troj.evad.winEXE@34/34@67/12
                                                                                                                            EGA Information:
                                                                                                                            • Successful, ratio: 50%
                                                                                                                            HCA Information:
                                                                                                                            • Successful, ratio: 95%
                                                                                                                            • Number of executed functions: 42
                                                                                                                            • Number of non-executed functions: 310
                                                                                                                            Cookbook Comments:
                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                            • Excluded IPs from analysis (whitelisted): 52.11.191.138, 35.160.212.113, 54.185.230.140, 184.28.90.27, 142.250.186.174, 2.22.61.56, 2.22.61.59, 142.250.186.42, 142.250.186.74, 142.250.184.206
                                                                                                                            • Excluded domains from analysis (whitelisted): client.wns.windows.com, shavar.prod.mozaws.net, fs.microsoft.com, ciscobinary.openh264.org, otelrules.azureedge.net, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, e16604.g.akamaiedge.net, safebrowsing.googleapis.com, prod.fs.microsoft.com.akadns.net, location.services.mozilla.com
                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                            • VT rate limit hit for: file.exe
                                                                                                                            TimeTypeDescription
                                                                                                                            16:55:18API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                151.101.193.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.193
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.129
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.129
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.193
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.193
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.193
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.129
                                                                                                                                                                                                            star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                                            Reminders for Msp-partner_ Server Alert.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                            https://wetransfer.com/downloads/bd15c1f671ae60c5a56e558eb8cc43bf20241030150256/3b30cd5b9ce1ffb29d79c9118153941c20241030150256/70baef?t_exp=1730559776&t_lsid=6bd545a9-d09b-4abd-a317-124dbe9fe64d&t_network=email&t_rid=YXV0aDB8NjZlYWI0YTExODhmYzc1OGMzMmNiODIx&t_s=download_link&t_ts=1730300576&utm_campaign=TRN_TDL_01&utmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            GOOGLE-AS-APGoogleAsiaPacificPteLtdSGPaiement.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 34.117.59.81
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            FormulariomillasbonusLATAM_GsqrekXCVBmUf.cmdGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.117.59.81
                                                                                                                                                                                                            172.104.150.66.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.117.59.81
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.117.239.71
                                                                                                                                                                                                            FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            https://pub-6838e3dd185d4df89d3bb3eabe6469a4.r2.dev/index.html#Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 151.101.2.137
                                                                                                                                                                                                            https:/click.mailchimp.com/track/click/30010842/docsend.com?p=eyJzIjoiT2RaN0hwNHlyY2E3VXl5TWcwMlA2eFpHVlN3IiwidiI6MSwicCI6IntcInVcIjozMDAxMDg0MixcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2RvY3NlbmQuY29tXFxcL3ZpZXdcXFwvZzZnYzZjazdtNHlkYTRpa1wiLFwiaWRcIjpcImNhZDg3NzI1Y2UzMjRiMzI4Yzk1ZGVkYWUyMzc4ZTZjXCIsXCJ1cmxfaWRzXCI6W1wiYzE5ZWU5NGJiMzA5YmZhOGQ2MDU3OGI1Mjk5NTFmOWE4NDQ0ODNhYVwiXX0ifQ#steven.davis@tu.eduGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 151.101.66.137
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            Access Audits -System #6878.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 151.101.1.229
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            (No subject) (100).emlGet hashmaliciousTycoon2FABrowse
                                                                                                                                                                                                            • 151.101.2.137
                                                                                                                                                                                                            Reminders for Msp-partner_ Server Alert.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 151.101.2.137
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.1.246.194
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.1.246.194
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7946
                                                                                                                                                                                                                                                    Entropy (8bit):5.183998946877313
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:4BMXc+xcbhbVbTbfbRbObtbyEl7nYrUJA6unSrDtTkdxSofy:4i1cNhnzFSJ4rn1nSrDhkdx+
                                                                                                                                                                                                                                                    MD5:D701F2B050A3015034D49D993B2CA401
                                                                                                                                                                                                                                                    SHA1:BCCA772FCAB0D87F70C2C7ED94BEFBD1390D4361
                                                                                                                                                                                                                                                    SHA-256:4FD04F711952692BF01FDB3DEEEC9637BF46A1072D4F1C346245248E583FBA94
                                                                                                                                                                                                                                                    SHA-512:54E27F82E21406C79A4CE838F1880B56439787975C0CBAD6DE6C1BAB3BC7BB4CD8E7EB1BB7A9F134F53CB8D45DB9C57D6DCFD6F3CB203751D75CD768476BCA18
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"98b256db-8edc-4665-a906-46cc0b924b85","creationDate":"2024-10-30T22:35:44.743Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"7340e351-fad3-4a0f-b554-971fbfafe8fb","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7946
                                                                                                                                                                                                                                                    Entropy (8bit):5.183998946877313
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:4BMXc+xcbhbVbTbfbRbObtbyEl7nYrUJA6unSrDtTkdxSofy:4i1cNhnzFSJ4rn1nSrDhkdx+
                                                                                                                                                                                                                                                    MD5:D701F2B050A3015034D49D993B2CA401
                                                                                                                                                                                                                                                    SHA1:BCCA772FCAB0D87F70C2C7ED94BEFBD1390D4361
                                                                                                                                                                                                                                                    SHA-256:4FD04F711952692BF01FDB3DEEEC9637BF46A1072D4F1C346245248E583FBA94
                                                                                                                                                                                                                                                    SHA-512:54E27F82E21406C79A4CE838F1880B56439787975C0CBAD6DE6C1BAB3BC7BB4CD8E7EB1BB7A9F134F53CB8D45DB9C57D6DCFD6F3CB203751D75CD768476BCA18
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"98b256db-8edc-4665-a906-46cc0b924b85","creationDate":"2024-10-30T22:35:44.743Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"7340e351-fad3-4a0f-b554-971fbfafe8fb","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                    Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                    MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                    SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                    SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                    SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):453023
                                                                                                                                                                                                                                                    Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                    MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                    SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                    SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                    SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4419
                                                                                                                                                                                                                                                    Entropy (8bit):4.93194605247476
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:gXiNFS+OcPUFEOdwNIOdwBjvYVbsL0K8P:gXiNFS+OcUGOdwiOdwBjkYL0K8P
                                                                                                                                                                                                                                                    MD5:852DB5333BF3AE1AC895B2BD8B7BD707
                                                                                                                                                                                                                                                    SHA1:36A9642C0CB12F9C932350F25DA2273509B51F81
                                                                                                                                                                                                                                                    SHA-256:B12FD99E77A154F2D08E9FA2092A93ED22C99DD42E6AB81124F9BC7F60CB014A
                                                                                                                                                                                                                                                    SHA-512:98596E75D7A35A5F94E05466F0A7251E8DBCA24EFB446B3D3C902AFF8CE98C5DB644FAF8ECB676C206930CBD8B5F24A6F6B52050C845880D3A98108B35E6C6E1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"treatment-a","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"enableBookmarksToolbar":"always"},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"d48f64a8-a4ab-4cdd-a650-4b386e41a201","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T06:20:35.557Z","featureIds":["bookmarks"],"prefs":[{"name":"browser.toolbars.bookmarks.visibility","branch":"user","featureId":"bookmarks","variable":"enableBookmarksToolbar","originalValue":null}],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-s
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4419
                                                                                                                                                                                                                                                    Entropy (8bit):4.93194605247476
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:gXiNFS+OcPUFEOdwNIOdwBjvYVbsL0K8P:gXiNFS+OcUGOdwiOdwBjkYL0K8P
                                                                                                                                                                                                                                                    MD5:852DB5333BF3AE1AC895B2BD8B7BD707
                                                                                                                                                                                                                                                    SHA1:36A9642C0CB12F9C932350F25DA2273509B51F81
                                                                                                                                                                                                                                                    SHA-256:B12FD99E77A154F2D08E9FA2092A93ED22C99DD42E6AB81124F9BC7F60CB014A
                                                                                                                                                                                                                                                    SHA-512:98596E75D7A35A5F94E05466F0A7251E8DBCA24EFB446B3D3C902AFF8CE98C5DB644FAF8ECB676C206930CBD8B5F24A6F6B52050C845880D3A98108B35E6C6E1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"treatment-a","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"enableBookmarksToolbar":"always"},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"d48f64a8-a4ab-4cdd-a650-4b386e41a201","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T06:20:35.557Z","featureIds":["bookmarks"],"prefs":[{"name":"browser.toolbars.bookmarks.visibility","branch":"user","featureId":"bookmarks","variable":"enableBookmarksToolbar","originalValue":null}],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-s
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5308
                                                                                                                                                                                                                                                    Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                    MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                    SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                    SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                    SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5308
                                                                                                                                                                                                                                                    Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                    MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                    SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                    SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                    SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):262144
                                                                                                                                                                                                                                                    Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                    MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                    SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                    SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                    SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                                                    Entropy (8bit):5.185052013683835
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:AI4wvfCXh496G4C4U1W4z4xuHhvp4N4Tc4Z4S4t24U:AruBv3
                                                                                                                                                                                                                                                    MD5:10E2D85FEF0DB266E519048D63617FA8
                                                                                                                                                                                                                                                    SHA1:EBB307C44EBEFFA271AC58FDDE5C3A1BA52AE7B0
                                                                                                                                                                                                                                                    SHA-256:92143A48F55639B5BD01385D0E4E78EDED4F84401A91C12AC06251EE188CFE0E
                                                                                                                                                                                                                                                    SHA-512:164CBE725B44020AD40D165A1B1C242A7016ED8933AB9502D0D38E6CD99887D9DF49533DE54068AA4E5D8476C7791B52518A8477B8961475B7CB2C3AF54B81B1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{87ef1fa3-cb84-4bbf-a615-45a1d14b629d}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                                                    Entropy (8bit):5.185052013683835
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:AI4wvfCXh496G4C4U1W4z4xuHhvp4N4Tc4Z4S4t24U:AruBv3
                                                                                                                                                                                                                                                    MD5:10E2D85FEF0DB266E519048D63617FA8
                                                                                                                                                                                                                                                    SHA1:EBB307C44EBEFFA271AC58FDDE5C3A1BA52AE7B0
                                                                                                                                                                                                                                                    SHA-256:92143A48F55639B5BD01385D0E4E78EDED4F84401A91C12AC06251EE188CFE0E
                                                                                                                                                                                                                                                    SHA-512:164CBE725B44020AD40D165A1B1C242A7016ED8933AB9502D0D38E6CD99887D9DF49533DE54068AA4E5D8476C7791B52518A8477B8961475B7CB2C3AF54B81B1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{87ef1fa3-cb84-4bbf-a615-45a1d14b629d}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                                                    Entropy (8bit):0.07332447509741269
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki4X:DLhesh7Owd4+ji4
                                                                                                                                                                                                                                                    MD5:D553AFE43D861CBD6D15B0075A8A1351
                                                                                                                                                                                                                                                    SHA1:21E226AC29CB6C41515FFF2F74DEDD8E2FD08CA7
                                                                                                                                                                                                                                                    SHA-256:2AC207E1F7018AD8DEEA2C5C80B431FF43BF26630532BB3DC75C7DC8E5646425
                                                                                                                                                                                                                                                    SHA-512:F6E60521B58D8ED0EE62CA3C5A05E24C438860EB4B4D00E857D4CA91F62A3D3D048F258351938A6F5AEEB37022EE007A1B3D8C57AB7D381DA4E12A522E1C3D25
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                    Entropy (8bit):0.035577876577226504
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:GtlstFu6YZX9HYlstFu6YZXll/llT89//alEl:GtWts6C1YWts6Cv/lJ89XuM
                                                                                                                                                                                                                                                    MD5:FDDE371D741CB389DDA9B1D90B38E1B3
                                                                                                                                                                                                                                                    SHA1:285DF3D1E06D71F51493DBD164F19775D4900C15
                                                                                                                                                                                                                                                    SHA-256:22D372A0B7077141AC5B22E3321136846423883F0F581C21757FA8E6EB14D403
                                                                                                                                                                                                                                                    SHA-512:59B9FF4DD37861E4E40F52492CCCB39920C4E15230945B6AF51C7A33CAC7372D4CB47EB72F51B56A6661226C8D6C6456EBDA24E52A4C51FB28C846CA5B295AC0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..-.......................J..\..if."...t.u.g..-.......................J..\..if."...t.u.g........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32824
                                                                                                                                                                                                                                                    Entropy (8bit):0.034939093074797145
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Ol19cyZA5fB2NFTN0SE/lhSrV//mwl8XW3R2:KTZArWTNglEpuw93w
                                                                                                                                                                                                                                                    MD5:FBEA217D098F8BD377E72A78E3FED5CE
                                                                                                                                                                                                                                                    SHA1:E98B6F193DA0EE724E4209243D5C832D47B852AA
                                                                                                                                                                                                                                                    SHA-256:BA66B5B49F231E08410496F242DC6B1BA39270DB13FED18A1948204DC59D5FF8
                                                                                                                                                                                                                                                    SHA-512:8DF9EC3C78F446DEC5435589478060B7CF604FBC879DF1D878408B121CCF1F64DF4B73284187305EAA5A7E0F1C0B53EEDCFAC1CD475624FCA0B0C3B7BDB03A59
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:7....-...........if.".<0..z.}.........if."..J...\..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):14081
                                                                                                                                                                                                                                                    Entropy (8bit):5.467213532247643
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:8nTFTRRUYbBp6sLZNMGaXI6qU4ttzy+/3/7kV5RYiNBw8djSl:eKeVFNMv25yC0dwA0
                                                                                                                                                                                                                                                    MD5:404C4317C1D952A07B8F79086A54309C
                                                                                                                                                                                                                                                    SHA1:508217A60191615B27F087F06B22A07FE262168A
                                                                                                                                                                                                                                                    SHA-256:6E510F8314FF317DE5A559B6C7EFBFA9A3DF6D5F3C2D17EF4CEBE2CFF0514DFF
                                                                                                                                                                                                                                                    SHA-512:11D711964E82D1033E5D1AE63901A81B6EDDDAF609CAF39B62319CE6AF8D020CD1D85D9E2D53A60F16E4B0CDC5D20B9F9C8602A9CB39087B4548F7EB0671FA5C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "a24b7aae-efcd-4433-83ad-3649b8231e2d");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730327715);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730327715);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730327715);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173032
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):14081
                                                                                                                                                                                                                                                    Entropy (8bit):5.467213532247643
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:8nTFTRRUYbBp6sLZNMGaXI6qU4ttzy+/3/7kV5RYiNBw8djSl:eKeVFNMv25yC0dwA0
                                                                                                                                                                                                                                                    MD5:404C4317C1D952A07B8F79086A54309C
                                                                                                                                                                                                                                                    SHA1:508217A60191615B27F087F06B22A07FE262168A
                                                                                                                                                                                                                                                    SHA-256:6E510F8314FF317DE5A559B6C7EFBFA9A3DF6D5F3C2D17EF4CEBE2CFF0514DFF
                                                                                                                                                                                                                                                    SHA-512:11D711964E82D1033E5D1AE63901A81B6EDDDAF609CAF39B62319CE6AF8D020CD1D85D9E2D53A60F16E4B0CDC5D20B9F9C8602A9CB39087B4548F7EB0671FA5C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "a24b7aae-efcd-4433-83ad-3649b8231e2d");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730327715);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730327715);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730327715);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173032
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                                                    Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                    MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                    SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                    SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                    SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1576
                                                                                                                                                                                                                                                    Entropy (8bit):6.3269624375618125
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSFrLXnIgWcJx/pnxQwRlszT5sKLPm3eHVvwKXTOamhujJmyOOxmD6x:GUpOxArjJLnR6K3eNwCTO4JNGbRh4
                                                                                                                                                                                                                                                    MD5:4322E5DA45CEAC6084CEF8167CA59F46
                                                                                                                                                                                                                                                    SHA1:C4044CDB0235FFA8028B3AE132091639A2C084B5
                                                                                                                                                                                                                                                    SHA-256:96DE4D304B2EFB155A8C3333D136B2C20975F19AB6E2CFCD42C383AF145E3DE0
                                                                                                                                                                                                                                                    SHA-512:90090F00E1D6F6B68C6E01541AE22733B9A68378D976DA773434A6926006338A8731C084A5934EF20115EA8FDF4D4726EBCB9DEF187ACBCD2A0CDF3AF13468AF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{a2d8a66f-83d7-4182-9eb0-c7e1ec35e83d}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730327721029,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...46f3a197-db49-410a-81b3-94975c835573","zD..1...Wm..l........j..:....1":{..iUpdate...30,"startTim..`684539...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abfc0b67c202aaf415a5b7a51708a5c3270bb6f2f7664428a48797f00afbef6fc","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....688401,"origin
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1576
                                                                                                                                                                                                                                                    Entropy (8bit):6.3269624375618125
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSFrLXnIgWcJx/pnxQwRlszT5sKLPm3eHVvwKXTOamhujJmyOOxmD6x:GUpOxArjJLnR6K3eNwCTO4JNGbRh4
                                                                                                                                                                                                                                                    MD5:4322E5DA45CEAC6084CEF8167CA59F46
                                                                                                                                                                                                                                                    SHA1:C4044CDB0235FFA8028B3AE132091639A2C084B5
                                                                                                                                                                                                                                                    SHA-256:96DE4D304B2EFB155A8C3333D136B2C20975F19AB6E2CFCD42C383AF145E3DE0
                                                                                                                                                                                                                                                    SHA-512:90090F00E1D6F6B68C6E01541AE22733B9A68378D976DA773434A6926006338A8731C084A5934EF20115EA8FDF4D4726EBCB9DEF187ACBCD2A0CDF3AF13468AF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{a2d8a66f-83d7-4182-9eb0-c7e1ec35e83d}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730327721029,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...46f3a197-db49-410a-81b3-94975c835573","zD..1...Wm..l........j..:....1":{..iUpdate...30,"startTim..`684539...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abfc0b67c202aaf415a5b7a51708a5c3270bb6f2f7664428a48797f00afbef6fc","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....688401,"origin
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1576
                                                                                                                                                                                                                                                    Entropy (8bit):6.3269624375618125
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSFrLXnIgWcJx/pnxQwRlszT5sKLPm3eHVvwKXTOamhujJmyOOxmD6x:GUpOxArjJLnR6K3eNwCTO4JNGbRh4
                                                                                                                                                                                                                                                    MD5:4322E5DA45CEAC6084CEF8167CA59F46
                                                                                                                                                                                                                                                    SHA1:C4044CDB0235FFA8028B3AE132091639A2C084B5
                                                                                                                                                                                                                                                    SHA-256:96DE4D304B2EFB155A8C3333D136B2C20975F19AB6E2CFCD42C383AF145E3DE0
                                                                                                                                                                                                                                                    SHA-512:90090F00E1D6F6B68C6E01541AE22733B9A68378D976DA773434A6926006338A8731C084A5934EF20115EA8FDF4D4726EBCB9DEF187ACBCD2A0CDF3AF13468AF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{a2d8a66f-83d7-4182-9eb0-c7e1ec35e83d}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730327721029,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...46f3a197-db49-410a-81b3-94975c835573","zD..1...Wm..l........j..:....1":{..iUpdate...30,"startTim..`684539...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abfc0b67c202aaf415a5b7a51708a5c3270bb6f2f7664428a48797f00afbef6fc","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....688401,"origin
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 4, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4096
                                                                                                                                                                                                                                                    Entropy (8bit):2.042811512334329
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:JBkSldh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jkSWEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                    MD5:21235938025E2102017AC8C9748948A4
                                                                                                                                                                                                                                                    SHA1:A1EED1C4588724A8396C95FC9923C0A33B360FF8
                                                                                                                                                                                                                                                    SHA-256:E34B06B180E3F73DC8E441650BB7FE694A9D58E927412D6ED40B0852B784824E
                                                                                                                                                                                                                                                    SHA-512:D334B419A2A75179C17D7F53BF65FCC132ADE03B21059F0007ACDBB08284A281D8CE1C1CC598E6A070024D0DAE158E2E9618E121342BE068E87A051FE33D6061
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4411
                                                                                                                                                                                                                                                    Entropy (8bit):5.0086201437321325
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:YrSAYntHqUQZpExB1+anOdW6VhOGVpWJzzcsYMsku7f86SLAVL775FtsfAcbyJF4:yctCTEr5NfJzzcBvbw6Kkvrc2Rn27
                                                                                                                                                                                                                                                    MD5:842A778989BCBCAE1768F5672D73C885
                                                                                                                                                                                                                                                    SHA1:367F5D4E75A1BA35011052B31CAF2107D76B19E2
                                                                                                                                                                                                                                                    SHA-256:09FEA79EF1EAB83DFBAC2B7AF48420EDFEA26C86B8C0A66C120B9CC09970BA73
                                                                                                                                                                                                                                                    SHA-512:97071FF92A2FDEB6FD36ACC8178E7E88F63A82E9E9D0FFC77D1999E156D40DE5D5B4854C26A2C90F0A314EC29DEA6AFBB27794E06C7DDB92454F49CD0E8F9794
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-30T22:35:01.957Z","profileAgeCreated":1696486829272,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4411
                                                                                                                                                                                                                                                    Entropy (8bit):5.0086201437321325
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:YrSAYntHqUQZpExB1+anOdW6VhOGVpWJzzcsYMsku7f86SLAVL775FtsfAcbyJF4:yctCTEr5NfJzzcBvbw6Kkvrc2Rn27
                                                                                                                                                                                                                                                    MD5:842A778989BCBCAE1768F5672D73C885
                                                                                                                                                                                                                                                    SHA1:367F5D4E75A1BA35011052B31CAF2107D76B19E2
                                                                                                                                                                                                                                                    SHA-256:09FEA79EF1EAB83DFBAC2B7AF48420EDFEA26C86B8C0A66C120B9CC09970BA73
                                                                                                                                                                                                                                                    SHA-512:97071FF92A2FDEB6FD36ACC8178E7E88F63A82E9E9D0FFC77D1999E156D40DE5D5B4854C26A2C90F0A314EC29DEA6AFBB27794E06C7DDB92454F49CD0E8F9794
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-30T22:35:01.957Z","profileAgeCreated":1696486829272,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Entropy (8bit):6.584677562301592
                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                    File name:file.exe
                                                                                                                                                                                                                                                    File size:919'552 bytes
                                                                                                                                                                                                                                                    MD5:a5c626cb978c8d7070f00e5eeeac13f9
                                                                                                                                                                                                                                                    SHA1:929fb15c8986ace36982084caa8920ef468bc2d9
                                                                                                                                                                                                                                                    SHA256:771b92aa0caa8192579d931ee8dbfc2a3b01a2b7cc21daba7714d7d8c3bad91a
                                                                                                                                                                                                                                                    SHA512:ec2a7bd3eb61135a34d4ab512c30029f8de592f57f7a451369cf8e9bb82c4683061e193855fdd79ad5ec84c20fd49428923ff11fdcff5673f04887e3104a4056
                                                                                                                                                                                                                                                    SSDEEP:12288:JqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/Tr:JqDEvCTbMWu7rQYlBQcBiT6rprG8abr
                                                                                                                                                                                                                                                    TLSH:D0159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                    Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                    Entrypoint:0x420577
                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                    Time Stamp:0x67229A4B [Wed Oct 30 20:42:51 2024 UTC]
                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                                                                    OS Version Minor:1
                                                                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                                                                    File Version Minor:1
                                                                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                                                                                                                                    Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                    call 00007F7ED8E0A793h
                                                                                                                                                                                                                                                    jmp 00007F7ED8E0A09Fh
                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                    call 00007F7ED8E0A27Dh
                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                    call 00007F7ED8E0A24Ah
                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                    and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                    and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                    add eax, 04h
                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                    call 00007F7ED8E0CE3Dh
                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                    lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                    call 00007F7ED8E0CE88h
                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                    call 00007F7ED8E0CE71h
                                                                                                                                                                                                                                                    test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                    .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                    .rsrc0xd40000x9c280x9e000b597e475413bc5d9d8d3cdfdec35901False0.3155162183544304data5.373687914761335IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                    RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                    RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                    RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                    RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                    RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                    RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                    RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                    RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                    RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                    RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                    RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                    RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                    RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                    RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                    RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                    RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                    RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                    RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                    RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                    RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                    RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                    RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                    WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                    VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                    WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                    COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                    MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                    WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                    PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                    IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                    USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                    UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                    KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                    USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                    GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                    COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                    ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                    SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                    ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                    OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                    EnglishGreat Britain
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.007184029 CET49718443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.007237911 CET4434971835.190.72.216192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.008492947 CET4971980192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.010617971 CET49720443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.010684013 CET44349720142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.012897015 CET49718443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.012897015 CET49720443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.014395952 CET804971934.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.014467001 CET4971980192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.027549982 CET49718443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.027579069 CET4434971835.190.72.216192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.029256105 CET49720443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.029268026 CET44349720142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.029324055 CET4971980192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.035149097 CET804971934.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.249700069 CET49721443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.249794006 CET44349721142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.254338026 CET49721443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.255788088 CET49721443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.255824089 CET44349721142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.291924953 CET49722443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.291958094 CET4434972234.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.293093920 CET49722443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.294806957 CET49722443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.294825077 CET4434972234.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.380425930 CET49723443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.380466938 CET4434972334.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.381108999 CET49723443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.382539988 CET49723443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.382551908 CET4434972334.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.610349894 CET804971934.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.642736912 CET4434971835.190.72.216192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.642910957 CET49718443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.657618046 CET4971980192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.751838923 CET49718443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.751866102 CET4434971835.190.72.216192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.752005100 CET49718443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.752146959 CET4434971835.190.72.216192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.752454042 CET49724443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.752491951 CET4434972435.190.72.216192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.752505064 CET49718443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.752546072 CET49724443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.753894091 CET49724443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.753914118 CET4434972435.190.72.216192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.772419930 CET49725443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.772475958 CET4434972535.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.772542953 CET49725443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.772644043 CET49725443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.772661924 CET4434972535.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.838105917 CET4972680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.843950033 CET804972634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.844017982 CET4972680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.844127893 CET4972680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.844969988 CET49727443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.844983101 CET4434972734.160.144.191192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.846098900 CET49727443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.846237898 CET49727443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.846256971 CET4434972734.160.144.191192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.849999905 CET804972634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.890777111 CET44349720142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.891509056 CET44349720142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.900259018 CET49720443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.900279045 CET44349720142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.904853106 CET49720443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.904870033 CET44349720142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.905009031 CET49720443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.905071974 CET44349720142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.905277967 CET49720443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.920305014 CET4434972234.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.920439005 CET49722443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.924550056 CET49722443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.924561024 CET4434972234.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.924660921 CET49722443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.924788952 CET4434972234.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.924835920 CET49722443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.924988985 CET49728443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.925018072 CET4434972834.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.925072908 CET49728443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.926378965 CET49728443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.926389933 CET4434972834.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.005448103 CET4434972334.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.005526066 CET49723443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.010636091 CET49723443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.010648012 CET4434972334.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.010756016 CET49723443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.010962009 CET4434972334.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.011022091 CET49723443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.011152983 CET49729443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.011204004 CET4434972934.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.011281013 CET49729443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.012912989 CET49729443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.012944937 CET4434972934.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.122347116 CET44349721142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.122850895 CET49721443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.123372078 CET44349721142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.123801947 CET49721443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.126930952 CET49721443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.126946926 CET44349721142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.127054930 CET49721443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.127331018 CET44349721142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.127464056 CET49730443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.127495050 CET44349730142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.127593994 CET49721443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.127625942 CET49730443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.129077911 CET49730443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.129091978 CET44349730142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.395239115 CET4434972535.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.397452116 CET49725443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.397600889 CET4434972435.190.72.216192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.401407957 CET49725443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.401426077 CET4434972535.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.401597023 CET49724443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.401838064 CET4434972535.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.405846119 CET49725443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.406022072 CET4434972535.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.406090975 CET49725443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.406106949 CET4434972535.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.407847881 CET49724443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.407864094 CET4434972435.190.72.216192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.407943964 CET49724443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.408025026 CET4434972435.190.72.216192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.409193993 CET49724443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.472644091 CET804972634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.484250069 CET4972680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.484286070 CET4971980192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.485411882 CET4434972734.160.144.191192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.487412930 CET49727443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.490268946 CET49727443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.490273952 CET4434972734.160.144.191192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.490683079 CET804972634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.490689993 CET4434972734.160.144.191192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.490741968 CET804971934.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.493911982 CET4972680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.493944883 CET4971980192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.494179010 CET49727443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.494277000 CET49727443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.494365931 CET4434972734.160.144.191192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.494645119 CET49732443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.494668961 CET4434973234.160.144.191192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.495157003 CET49727443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.495208025 CET49732443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.495348930 CET49732443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.495362043 CET4434973234.160.144.191192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.540060043 CET4434972834.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.540121078 CET49728443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.544934988 CET49728443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.544944048 CET4434972834.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.544998884 CET49728443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.545100927 CET4434972834.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.545207024 CET49728443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.611354113 CET4434972535.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.611435890 CET49725443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.626089096 CET4434972934.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.629276037 CET49729443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.633249998 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.635287046 CET49729443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.635345936 CET4434972934.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.635385036 CET49729443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.635535955 CET4434972934.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.639029026 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.644900084 CET49729443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.644952059 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.645287991 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.651127100 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.683334112 CET49739443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.683357000 CET4434973934.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.684412003 CET49739443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.685822010 CET49739443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.685839891 CET4434973934.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.021810055 CET44349730142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.022816896 CET44349730142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.027348995 CET44349730142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.042718887 CET49730443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.054872990 CET49730443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.054878950 CET44349730142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.054986954 CET49730443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.055408001 CET44349730142.250.185.238192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.061260939 CET49730443192.168.2.6142.250.185.238
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.118751049 CET4434973234.160.144.191192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.127335072 CET4434973234.160.144.191192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.130296946 CET49732443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.139841080 CET49732443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.139853001 CET4434973234.160.144.191192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.140100002 CET4434973234.160.144.191192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.144632101 CET49732443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.144717932 CET49732443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.144783020 CET4434973234.160.144.191192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.144912004 CET49732443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.270859003 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.302087069 CET4434973934.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.311364889 CET4434973934.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.314611912 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.314613104 CET49739443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.332540989 CET49739443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.332556963 CET4434973934.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.332657099 CET49739443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.333054066 CET49741443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.333091974 CET4434974134.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.333138943 CET4434973934.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.334902048 CET49739443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.336113930 CET49741443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.342219114 CET49741443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.342240095 CET4434974134.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.534399986 CET4974780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.540313005 CET804974734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.543204069 CET4974780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.543340921 CET4974780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.549118996 CET804974734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.556731939 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.562622070 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.686866999 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.733067036 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.817387104 CET4974780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.865376949 CET804974734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.959342957 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.964612961 CET4434974134.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.964903116 CET49741443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.965267897 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.969930887 CET49741443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.969945908 CET4434974134.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.970022917 CET49741443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.970387936 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.970419884 CET4434974134.117.188.166192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.970679998 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.970808983 CET49741443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.976620913 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.025227070 CET804974734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.025960922 CET4974780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.207565069 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.213502884 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.217988968 CET49750443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.218027115 CET4434975034.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.218900919 CET49750443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.220417976 CET49750443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.220434904 CET4434975034.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.352660894 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.403789043 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.594187975 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.635595083 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.830713987 CET4434975034.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.834728003 CET49750443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.844383955 CET49750443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.844420910 CET4434975034.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.844471931 CET49750443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.844615936 CET4434975034.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.844733000 CET49750443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.711463928 CET49772443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.711497068 CET4434977235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.713732958 CET49772443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.714085102 CET49772443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.714097023 CET4434977235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.722342968 CET49773443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.722363949 CET4434977334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.722930908 CET49773443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.725004911 CET49773443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.725019932 CET4434977334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.748186111 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.748863935 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.754121065 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.754626036 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.761347055 CET49774443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.761377096 CET4434977434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.773192883 CET49774443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.774519920 CET49774443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.774532080 CET4434977434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.877276897 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.878442049 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.928906918 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.929003954 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.354233027 CET4434977235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.354470015 CET49772443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.364701986 CET4434977334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.371383905 CET4434977334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.374710083 CET49773443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.393670082 CET49772443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.393685102 CET4434977235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.394045115 CET4434977235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.396277905 CET4434977434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.396291018 CET4434977434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.414972067 CET49774443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.437212944 CET49772443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.441642046 CET49772443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.441719055 CET49772443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.442102909 CET4434977235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.442219019 CET49773443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.442239046 CET4434977334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.442289114 CET49773443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.442761898 CET4434977334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.444381952 CET49774443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.444407940 CET4434977434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.444438934 CET49774443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.444701910 CET4434977434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.455363035 CET49772443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.455562115 CET49774443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:24.455563068 CET49773443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.321474075 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.327279091 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.355679989 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.361615896 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.368865013 CET49816443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.368916988 CET4434981634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.371076107 CET49817443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.371088028 CET4434981734.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.374866962 CET49816443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.374994993 CET49817443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.376463890 CET49816443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.376482010 CET4434981634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.377871037 CET49817443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.377883911 CET4434981734.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.449565887 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.485512972 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.512965918 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.544151068 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.655411959 CET49821443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.655447960 CET4434982134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.655766010 CET49822443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.655828953 CET4434982234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.657803059 CET49821443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.657993078 CET49821443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.658004999 CET4434982134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.658013105 CET49822443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.658102989 CET49822443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.658118010 CET4434982234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.997236967 CET4434981634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.997387886 CET49816443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.002332926 CET49816443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.002346039 CET4434981634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.002394915 CET49816443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.002567053 CET4434981634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.003202915 CET49816443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.024183989 CET4434981734.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.024287939 CET49817443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.029346943 CET49817443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.029355049 CET4434981734.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.029441118 CET49817443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.029901028 CET4434981734.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.029988050 CET49817443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.084300041 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.087975979 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.090684891 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.091557026 CET49824443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.091614008 CET4434982434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.091790915 CET49824443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.093533993 CET49824443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.093550920 CET4434982434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.093921900 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.243377924 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.243989944 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.266654968 CET4434982234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.266769886 CET49822443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.269746065 CET49822443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.269756079 CET4434982234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.269956112 CET4434982234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.272203922 CET49822443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.272319078 CET4434982234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.272329092 CET49822443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.272340059 CET4434982234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.276654005 CET4434982134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.276741982 CET49821443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.279995918 CET49821443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.280006886 CET4434982134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.280282974 CET4434982134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.282418966 CET49821443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.282501936 CET49821443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.282589912 CET4434982134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.283135891 CET49821443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.283153057 CET49821443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.293159962 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.293188095 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.483330011 CET4434982234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.483411074 CET49822443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.727806091 CET4434982434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.727889061 CET49824443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.731683016 CET49824443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.731695890 CET4434982434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.731770039 CET49824443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.731931925 CET4434982434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.732114077 CET49824443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.746133089 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.751960993 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.793018103 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.799205065 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.874456882 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.922640085 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.932785034 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.964044094 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:32.577058077 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:32.583707094 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:32.706324100 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:32.765444040 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.097089052 CET49883443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.097106934 CET4434988334.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.097176075 CET49883443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.098572016 CET49883443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.098582983 CET4434988334.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.721273899 CET4434988334.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.721347094 CET49883443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.725774050 CET49883443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.725784063 CET4434988334.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.725866079 CET49883443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.725985050 CET4434988334.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.727145910 CET49883443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.728866100 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.734668016 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.857917070 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.861216068 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.866988897 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.909152985 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.989662886 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:42.047238111 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.507662058 CET49901443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.507678032 CET4434990134.149.100.209192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.508523941 CET49901443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.508651018 CET49901443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.508662939 CET4434990134.149.100.209192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.512204885 CET49902443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.512223005 CET4434990235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.512413979 CET49902443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.512505054 CET49902443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.512510061 CET4434990235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.513107061 CET49903443192.168.2.6151.101.193.91
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.513118982 CET44349903151.101.193.91192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.513478041 CET49903443192.168.2.6151.101.193.91
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.513555050 CET49903443192.168.2.6151.101.193.91
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.513567924 CET44349903151.101.193.91192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.562604904 CET49904443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.562645912 CET4434990435.190.72.216192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.568895102 CET49904443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.570508003 CET49904443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.570519924 CET4434990435.190.72.216192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.581650019 CET49906443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.581685066 CET4434990635.201.103.21192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.585616112 CET49906443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.587146997 CET49906443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.587160110 CET4434990635.201.103.21192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.111758947 CET4434990134.149.100.209192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.111843109 CET49901443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.115156889 CET49901443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.115163088 CET4434990134.149.100.209192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.115442038 CET4434990134.149.100.209192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.118011951 CET49901443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.118100882 CET49901443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.118196964 CET4434990134.149.100.209192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.118268013 CET49901443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.123090029 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.128896952 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.131647110 CET4434990235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.131733894 CET49902443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.135082006 CET49902443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.135093927 CET4434990235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.136157990 CET4434990235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.137778997 CET49902443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.137859106 CET49902443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.138315916 CET4434990235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.138489008 CET49902443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.139199018 CET44349903151.101.193.91192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.140120983 CET49903443192.168.2.6151.101.193.91
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.143275023 CET49903443192.168.2.6151.101.193.91
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.143279076 CET44349903151.101.193.91192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.143521070 CET44349903151.101.193.91192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.146128893 CET49903443192.168.2.6151.101.193.91
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.146197081 CET49903443192.168.2.6151.101.193.91
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.146272898 CET44349903151.101.193.91192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.146437883 CET49903443192.168.2.6151.101.193.91
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.153600931 CET49909443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.153631926 CET4434990935.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.153717041 CET49909443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.153806925 CET49909443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.153820038 CET4434990935.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.155694962 CET49910443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.155719995 CET4434991035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.155939102 CET49910443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.156143904 CET49910443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.156157017 CET4434991035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.158035994 CET49911443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.158046007 CET4434991135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.158409119 CET49911443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.158500910 CET49911443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.158514977 CET4434991135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.193866014 CET4434990435.190.72.216192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.193953037 CET49904443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.198791027 CET49904443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.198798895 CET4434990435.190.72.216192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.198867083 CET49904443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.199404955 CET4434990435.190.72.216192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.199467897 CET49904443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.216269016 CET4434990635.201.103.21192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.216348886 CET49906443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.221247911 CET49906443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.221256018 CET4434990635.201.103.21192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.221322060 CET49906443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.221421957 CET4434990635.201.103.21192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.221865892 CET49906443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.231929064 CET49912443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.231944084 CET4434991234.149.100.209192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.232059956 CET49912443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.232166052 CET49912443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.232177019 CET4434991234.149.100.209192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.251925945 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.260163069 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.265966892 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.303225994 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.592418909 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.633346081 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.633408070 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.773670912 CET4434991035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.773785114 CET49910443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.774357080 CET4434991135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.774427891 CET49911443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.776770115 CET49910443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.776779890 CET4434991035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.777652979 CET4434991035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.777877092 CET4434990935.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.777946949 CET49909443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.779212952 CET49911443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.779220104 CET4434991135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.779495001 CET4434991135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.781841993 CET49909443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.781847954 CET4434990935.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.782116890 CET4434990935.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.784843922 CET49910443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.785008907 CET4434991035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.785058975 CET49910443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.785067081 CET4434991035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.785640955 CET49911443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.785697937 CET49911443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.785793066 CET4434991135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.786433935 CET49909443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.786513090 CET49909443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.786608934 CET4434990935.244.181.201192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.788341999 CET49911443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.788357019 CET49909443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.788631916 CET49910443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.792006969 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.797828913 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.852746010 CET4434991234.149.100.209192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.852818012 CET49912443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.855817080 CET49912443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.855823994 CET4434991234.149.100.209192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.856060982 CET4434991234.149.100.209192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.858366013 CET49912443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.858436108 CET49912443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.858522892 CET4434991234.149.100.209192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.858885050 CET49912443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.921947956 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.935455084 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.941426992 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.973993063 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:46.063493013 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:46.105520964 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:53.804960012 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:53.810858965 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:53.933931112 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:53.937165022 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:53.942955017 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:53.981604099 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:54.065474987 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:54.113138914 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:01.876068115 CET50002443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:01.876094103 CET4435000234.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:01.876842976 CET50002443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:01.878287077 CET50002443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:01.878298998 CET4435000234.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:02.497486115 CET4435000234.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:02.497664928 CET50002443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:02.502635956 CET50002443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:02.502641916 CET4435000234.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:02.502741098 CET50002443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:02.502897024 CET4435000234.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:02.503591061 CET50002443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:02.505974054 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:02.511823893 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:02.634835005 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:02.638665915 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:02.644438982 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:02.684484005 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:02.766778946 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:02.822609901 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:12.636154890 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:12.641918898 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:12.783282042 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:12.789057016 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.484571934 CET50035443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.484617949 CET4435003534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.484875917 CET50036443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.484920979 CET4435003634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.485137939 CET50037443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.485191107 CET4435003734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.485486031 CET50038443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.485496044 CET4435003834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.485609055 CET50039443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.485618114 CET4435003934.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.485723019 CET50040443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.485764027 CET4435004034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.488313913 CET50035443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.488334894 CET50036443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.488334894 CET50038443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.488336086 CET50037443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.488496065 CET50039443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.488497972 CET50035443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.488506079 CET50040443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.488514900 CET4435003534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.488735914 CET50036443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.488754988 CET4435003634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.488836050 CET50037443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.488848925 CET4435003734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.488923073 CET50040443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.488965988 CET4435004034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.488980055 CET50039443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.488990068 CET4435003934.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.489053011 CET50038443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.489064932 CET4435003834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.094435930 CET4435003534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.094516993 CET50035443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.097997904 CET50035443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.098006010 CET4435003534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.098046064 CET4435003734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.098109961 CET50037443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.098242998 CET4435003534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.100581884 CET50037443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.100600958 CET4435003734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.100939989 CET4435003734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.103707075 CET50035443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.103827953 CET50035443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.103866100 CET4435003534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.104480028 CET50041443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.104574919 CET4435004134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.104774952 CET50037443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.104849100 CET50037443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.104971886 CET4435003734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.105210066 CET50042443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.105273962 CET4435004234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.105304003 CET50035443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.105340958 CET50037443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.105353117 CET50041443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.105596066 CET50042443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.106806040 CET50041443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.106842995 CET4435004134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.106884003 CET50042443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.106915951 CET4435004234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.110069990 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.110254049 CET4435003934.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.110379934 CET50039443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.113173962 CET50039443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.113193035 CET4435003934.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.113538980 CET4435003934.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.114629030 CET4435004034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.114794016 CET50040443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.115242004 CET4435003834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.115329981 CET50038443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.116265059 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.116888046 CET50040443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.116899967 CET4435004034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.117655993 CET4435004034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.119400024 CET50038443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.119431019 CET4435003834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.119914055 CET4435003834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.120990038 CET50039443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.121073008 CET50039443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.121337891 CET4435003934.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.121444941 CET4435003634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.121946096 CET50039443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.121989965 CET50036443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.124464989 CET50036443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.124481916 CET4435003634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.125353098 CET4435003634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.126221895 CET50040443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.126415014 CET4435004034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.126432896 CET50040443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.126446962 CET4435004034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.126935959 CET50038443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.127002954 CET50038443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.127228975 CET4435003834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.127309084 CET50038443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.127342939 CET50040443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.128766060 CET50036443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.128854036 CET50036443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.129193068 CET4435003634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.129282951 CET50036443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.242486954 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.246516943 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.253015995 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.290508986 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.375284910 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.422120094 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.731045961 CET4435004234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.731197119 CET50042443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.733966112 CET50042443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.734013081 CET4435004234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.734345913 CET4435004234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.734797001 CET4435004134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.735060930 CET50041443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.737066984 CET50041443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.737099886 CET4435004134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.737351894 CET4435004134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.738308907 CET50042443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.738414049 CET50042443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.738506079 CET4435004234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.740006924 CET50041443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.740104914 CET50041443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.740168095 CET4435004134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.740359068 CET50041443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.740371943 CET50042443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.740401030 CET50041443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.741873026 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.747790098 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:16.046967983 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:16.050147057 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:16.056101084 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:16.092884064 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:16.178302050 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:16.224468946 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:26.051651001 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:26.057516098 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:26.189807892 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:26.195652962 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:36.072118044 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:36.078023911 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:36.210120916 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:36.215990067 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:42.953219891 CET50044443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:42.953247070 CET4435004434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:42.953530073 CET50044443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:42.955116034 CET50044443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:42.955127954 CET4435004434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:43.580657959 CET4435004434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:43.582890987 CET50044443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:43.587865114 CET50044443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:43.587894917 CET4435004434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:43.588133097 CET4435004434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:43.589835882 CET50044443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:43.589842081 CET4435004434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:43.591130972 CET50044443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:43.591983080 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:43.597791910 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:43.720880032 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:43.724870920 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:43.730722904 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:43.764344931 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:43.853070021 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:43.895944118 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:53.724838972 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:53.730760098 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:53.863008022 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:53.868999958 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:57:03.737217903 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:57:03.743191004 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:57:03.875019073 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:57:03.881153107 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:57:13.754082918 CET4973880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:57:13.759932041 CET804973834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:57:13.884228945 CET4974880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                    Oct 30, 2024 21:57:13.890047073 CET804974834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:16.985501051 CET5041353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:16.986938953 CET5621953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:16.994352102 CET53504131.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.007877111 CET5782753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.009337902 CET5036053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.011322021 CET5752753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.017643929 CET53578271.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.018712044 CET53503601.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.019979954 CET53575271.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.030040979 CET6025153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.030380011 CET4949653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.030421972 CET6457453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.039042950 CET53645741.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.039058924 CET53602511.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.039067984 CET53494961.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.281569958 CET6299653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.291140079 CET53629961.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.293018103 CET4961553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.302349091 CET53496151.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.303049088 CET6316553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.312983990 CET53631651.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.370265961 CET5277253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.379605055 CET53527721.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.381048918 CET5246653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.390542984 CET53524661.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.395503044 CET5302753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.404206991 CET53530271.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.765113115 CET5115053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.772475004 CET6362453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.774449110 CET53511501.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.775793076 CET5645653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.781130075 CET53636241.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.785345078 CET53564561.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.801621914 CET5164153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.810462952 CET53516411.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.821149111 CET5000253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.834283113 CET5625053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.843246937 CET53562501.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.845128059 CET5763053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.854157925 CET53576301.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.854733944 CET5500953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.863059998 CET53550091.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.192198038 CET5029653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.233247995 CET53646651.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.958872080 CET6387053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.967888117 CET53638701.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.972107887 CET6260553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.980897903 CET53626051.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.985177994 CET6114253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.993578911 CET53611421.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.697729111 CET5366153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.711555958 CET53536611.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.711824894 CET6327653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.715884924 CET6475353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.723520041 CET5452953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.725914955 CET53632761.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.728182077 CET53647531.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.729135036 CET5577753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.732345104 CET53545291.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.733654976 CET5424453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.737972021 CET53557771.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.742336035 CET53542441.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.751023054 CET5355653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.759726048 CET53535561.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.763451099 CET6506253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.772360086 CET53650621.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.776012897 CET5118753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.785031080 CET53511871.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.357417107 CET5329353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.358026028 CET5558853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.366018057 CET53532931.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.366919994 CET53555881.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.370553017 CET5096453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.379728079 CET53509641.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:35.997411013 CET5773453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:35.997494936 CET6400953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:35.997682095 CET5267153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006397009 CET53577341.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006494999 CET53526711.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006509066 CET53640091.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.007421017 CET5008353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.007535934 CET5390853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.008059978 CET6011853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017358065 CET53601181.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017726898 CET53500831.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017741919 CET53539081.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.018157005 CET6409153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.018358946 CET5208553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.018465996 CET5076053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.027164936 CET53507601.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.027220011 CET53640911.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.027884007 CET53520851.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.028086901 CET6285153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.028259039 CET6248253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.037331104 CET53628511.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.037390947 CET53624821.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.038203001 CET6323553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.038336039 CET5715053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.047599077 CET53632351.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.047610998 CET53571501.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.048252106 CET5123853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.048310041 CET5937553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.056992054 CET53512381.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.057483912 CET53593751.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.097501993 CET5579253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.106496096 CET53557921.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.499813080 CET6154953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.508763075 CET53615491.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.509704113 CET5483653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.513417959 CET5722653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.518707991 CET53548361.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.522466898 CET53572261.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.522998095 CET5585253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.532401085 CET53558521.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.563215017 CET4956953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.572516918 CET53495691.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.582422018 CET5743353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.591617107 CET53574331.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.592134953 CET6256153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.600857019 CET53625611.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:01.875272036 CET6001153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:01.885593891 CET53600111.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:01.887012959 CET5502553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:01.896477938 CET53550251.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.483566999 CET6463653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.492510080 CET53646361.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.110630035 CET5718453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:42.943080902 CET5967153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:42.952204943 CET53596711.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:42.952900887 CET6376053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:42.961772919 CET53637601.1.1.1192.168.2.6
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:16.985501051 CET192.168.2.61.1.1.10xc2adStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:16.986938953 CET192.168.2.61.1.1.10xffStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.007877111 CET192.168.2.61.1.1.10x50efStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.009337902 CET192.168.2.61.1.1.10xd817Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.011322021 CET192.168.2.61.1.1.10xbd96Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.030040979 CET192.168.2.61.1.1.10xc837Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.030380011 CET192.168.2.61.1.1.10x1042Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.030421972 CET192.168.2.61.1.1.10xfcf9Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.281569958 CET192.168.2.61.1.1.10xbb22Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.293018103 CET192.168.2.61.1.1.10xf929Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.303049088 CET192.168.2.61.1.1.10x3f34Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.370265961 CET192.168.2.61.1.1.10x7de3Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.381048918 CET192.168.2.61.1.1.10x294fStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.395503044 CET192.168.2.61.1.1.10x2ccaStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.765113115 CET192.168.2.61.1.1.10xb17bStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.772475004 CET192.168.2.61.1.1.10x22a0Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.775793076 CET192.168.2.61.1.1.10x1a34Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.801621914 CET192.168.2.61.1.1.10xea63Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.821149111 CET192.168.2.61.1.1.10x85e5Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.834283113 CET192.168.2.61.1.1.10x767aStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.845128059 CET192.168.2.61.1.1.10x3294Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.854733944 CET192.168.2.61.1.1.10x93acStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.192198038 CET192.168.2.61.1.1.10xdfb3Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.958872080 CET192.168.2.61.1.1.10x124eStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.972107887 CET192.168.2.61.1.1.10x91b3Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.985177994 CET192.168.2.61.1.1.10x7468Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.697729111 CET192.168.2.61.1.1.10x9ebStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.711824894 CET192.168.2.61.1.1.10x2c81Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.715884924 CET192.168.2.61.1.1.10x42ceStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.723520041 CET192.168.2.61.1.1.10x781aStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.729135036 CET192.168.2.61.1.1.10xe2fStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.733654976 CET192.168.2.61.1.1.10xfb3Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.751023054 CET192.168.2.61.1.1.10xccd3Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.763451099 CET192.168.2.61.1.1.10x883fStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.776012897 CET192.168.2.61.1.1.10x5caaStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.357417107 CET192.168.2.61.1.1.10xa148Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.358026028 CET192.168.2.61.1.1.10xa19bStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.370553017 CET192.168.2.61.1.1.10x808aStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:35.997411013 CET192.168.2.61.1.1.10x3221Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:35.997494936 CET192.168.2.61.1.1.10x9f5aStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:35.997682095 CET192.168.2.61.1.1.10x5f99Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.007421017 CET192.168.2.61.1.1.10xa50cStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.007535934 CET192.168.2.61.1.1.10xd125Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.008059978 CET192.168.2.61.1.1.10x904Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.018157005 CET192.168.2.61.1.1.10xb5ebStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.018358946 CET192.168.2.61.1.1.10x4d12Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.018465996 CET192.168.2.61.1.1.10x8521Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.028086901 CET192.168.2.61.1.1.10xb152Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.028259039 CET192.168.2.61.1.1.10x76d1Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.038203001 CET192.168.2.61.1.1.10xb6b1Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.038336039 CET192.168.2.61.1.1.10x3c49Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.048252106 CET192.168.2.61.1.1.10xea62Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.048310041 CET192.168.2.61.1.1.10x127eStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.097501993 CET192.168.2.61.1.1.10x841bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.499813080 CET192.168.2.61.1.1.10xf2b1Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.509704113 CET192.168.2.61.1.1.10xbf0bStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.513417959 CET192.168.2.61.1.1.10x363dStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.522998095 CET192.168.2.61.1.1.10x1ce0Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.563215017 CET192.168.2.61.1.1.10x6a3fStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.582422018 CET192.168.2.61.1.1.10xdab8Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.592134953 CET192.168.2.61.1.1.10xd37fStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:01.875272036 CET192.168.2.61.1.1.10x8905Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:01.887012959 CET192.168.2.61.1.1.10x72e1Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.483566999 CET192.168.2.61.1.1.10xd24eStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.110630035 CET192.168.2.61.1.1.10xafbdStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:42.943080902 CET192.168.2.61.1.1.10x6aa5Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:42.952900887 CET192.168.2.61.1.1.10x2c12Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:16.993849039 CET1.1.1.1192.168.2.60x2ddeNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:16.994352102 CET1.1.1.1192.168.2.60xc2adNo error (0)youtube.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:16.995613098 CET1.1.1.1192.168.2.60xffNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:16.995613098 CET1.1.1.1192.168.2.60xffNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.017643929 CET1.1.1.1192.168.2.60x50efNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.018712044 CET1.1.1.1192.168.2.60xd817No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.019979954 CET1.1.1.1192.168.2.60xbd96No error (0)youtube.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.039042950 CET1.1.1.1192.168.2.60xfcf9No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.039067984 CET1.1.1.1192.168.2.60x1042No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.291140079 CET1.1.1.1192.168.2.60xbb22No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.302349091 CET1.1.1.1192.168.2.60xf929No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.379605055 CET1.1.1.1192.168.2.60x7de3No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.379605055 CET1.1.1.1192.168.2.60x7de3No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.390542984 CET1.1.1.1192.168.2.60x294fNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.771544933 CET1.1.1.1192.168.2.60x3de4No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.771544933 CET1.1.1.1192.168.2.60x3de4No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.774449110 CET1.1.1.1192.168.2.60xb17bNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.781130075 CET1.1.1.1192.168.2.60x22a0No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.781130075 CET1.1.1.1192.168.2.60x22a0No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.785345078 CET1.1.1.1192.168.2.60x1a34No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.830414057 CET1.1.1.1192.168.2.60x85e5No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.830414057 CET1.1.1.1192.168.2.60x85e5No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.843246937 CET1.1.1.1192.168.2.60x767aNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.843246937 CET1.1.1.1192.168.2.60x767aNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.843246937 CET1.1.1.1192.168.2.60x767aNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.854157925 CET1.1.1.1192.168.2.60x3294No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.863059998 CET1.1.1.1192.168.2.60x93acNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.200988054 CET1.1.1.1192.168.2.60xdfb3No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.967888117 CET1.1.1.1192.168.2.60x124eNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.980897903 CET1.1.1.1192.168.2.60x91b3No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.709069967 CET1.1.1.1192.168.2.60x4356No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.709069967 CET1.1.1.1192.168.2.60x4356No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.711555958 CET1.1.1.1192.168.2.60x9ebNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.711555958 CET1.1.1.1192.168.2.60x9ebNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.711555958 CET1.1.1.1192.168.2.60x9ebNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.721436977 CET1.1.1.1192.168.2.60xffd7No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.728182077 CET1.1.1.1192.168.2.60x42ceNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.732345104 CET1.1.1.1192.168.2.60x781aNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.759726048 CET1.1.1.1192.168.2.60xccd3No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.759726048 CET1.1.1.1192.168.2.60xccd3No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.772360086 CET1.1.1.1192.168.2.60x883fNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.365374088 CET1.1.1.1192.168.2.60xe70dNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.366018057 CET1.1.1.1192.168.2.60xa148No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006397009 CET1.1.1.1192.168.2.60x3221No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006397009 CET1.1.1.1192.168.2.60x3221No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006494999 CET1.1.1.1192.168.2.60x5f99No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006494999 CET1.1.1.1192.168.2.60x5f99No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006509066 CET1.1.1.1192.168.2.60x9f5aNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006509066 CET1.1.1.1192.168.2.60x9f5aNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006509066 CET1.1.1.1192.168.2.60x9f5aNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006509066 CET1.1.1.1192.168.2.60x9f5aNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006509066 CET1.1.1.1192.168.2.60x9f5aNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006509066 CET1.1.1.1192.168.2.60x9f5aNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006509066 CET1.1.1.1192.168.2.60x9f5aNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006509066 CET1.1.1.1192.168.2.60x9f5aNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006509066 CET1.1.1.1192.168.2.60x9f5aNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006509066 CET1.1.1.1192.168.2.60x9f5aNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006509066 CET1.1.1.1192.168.2.60x9f5aNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006509066 CET1.1.1.1192.168.2.60x9f5aNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006509066 CET1.1.1.1192.168.2.60x9f5aNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006509066 CET1.1.1.1192.168.2.60x9f5aNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006509066 CET1.1.1.1192.168.2.60x9f5aNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006509066 CET1.1.1.1192.168.2.60x9f5aNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.006509066 CET1.1.1.1192.168.2.60x9f5aNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017358065 CET1.1.1.1192.168.2.60x904No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017726898 CET1.1.1.1192.168.2.60xa50cNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017741919 CET1.1.1.1192.168.2.60xd125No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017741919 CET1.1.1.1192.168.2.60xd125No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017741919 CET1.1.1.1192.168.2.60xd125No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017741919 CET1.1.1.1192.168.2.60xd125No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017741919 CET1.1.1.1192.168.2.60xd125No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017741919 CET1.1.1.1192.168.2.60xd125No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017741919 CET1.1.1.1192.168.2.60xd125No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017741919 CET1.1.1.1192.168.2.60xd125No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017741919 CET1.1.1.1192.168.2.60xd125No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017741919 CET1.1.1.1192.168.2.60xd125No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017741919 CET1.1.1.1192.168.2.60xd125No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017741919 CET1.1.1.1192.168.2.60xd125No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017741919 CET1.1.1.1192.168.2.60xd125No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017741919 CET1.1.1.1192.168.2.60xd125No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017741919 CET1.1.1.1192.168.2.60xd125No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.017741919 CET1.1.1.1192.168.2.60xd125No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.027164936 CET1.1.1.1192.168.2.60x8521No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.027164936 CET1.1.1.1192.168.2.60x8521No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.027164936 CET1.1.1.1192.168.2.60x8521No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.027164936 CET1.1.1.1192.168.2.60x8521No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.027220011 CET1.1.1.1192.168.2.60xb5ebNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.027884007 CET1.1.1.1192.168.2.60x4d12No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.037331104 CET1.1.1.1192.168.2.60xb152No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.037331104 CET1.1.1.1192.168.2.60xb152No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.037331104 CET1.1.1.1192.168.2.60xb152No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.037331104 CET1.1.1.1192.168.2.60xb152No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.037331104 CET1.1.1.1192.168.2.60xb152No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.037390947 CET1.1.1.1192.168.2.60x76d1No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.047599077 CET1.1.1.1192.168.2.60xb6b1No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.047610998 CET1.1.1.1192.168.2.60x3c49No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.047610998 CET1.1.1.1192.168.2.60x3c49No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.047610998 CET1.1.1.1192.168.2.60x3c49No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:36.047610998 CET1.1.1.1192.168.2.60x3c49No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.501703024 CET1.1.1.1192.168.2.60xf6b3No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.501703024 CET1.1.1.1192.168.2.60xf6b3No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.508763075 CET1.1.1.1192.168.2.60xf2b1No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.508763075 CET1.1.1.1192.168.2.60xf2b1No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.508763075 CET1.1.1.1192.168.2.60xf2b1No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.508763075 CET1.1.1.1192.168.2.60xf2b1No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.522466898 CET1.1.1.1192.168.2.60x363dNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.522466898 CET1.1.1.1192.168.2.60x363dNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.522466898 CET1.1.1.1192.168.2.60x363dNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.522466898 CET1.1.1.1192.168.2.60x363dNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.532401085 CET1.1.1.1192.168.2.60x1ce0No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.532401085 CET1.1.1.1192.168.2.60x1ce0No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.532401085 CET1.1.1.1192.168.2.60x1ce0No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.532401085 CET1.1.1.1192.168.2.60x1ce0No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.572516918 CET1.1.1.1192.168.2.60x6a3fNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.572516918 CET1.1.1.1192.168.2.60x6a3fNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:44.591617107 CET1.1.1.1192.168.2.60xdab8No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.834383965 CET1.1.1.1192.168.2.60xde82No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.834383965 CET1.1.1.1192.168.2.60xde82No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:01.885593891 CET1.1.1.1192.168.2.60x8905No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:14.477909088 CET1.1.1.1192.168.2.60xa34bNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.119553089 CET1.1.1.1192.168.2.60xafbdNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.119553089 CET1.1.1.1192.168.2.60xafbdNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:42.952204943 CET1.1.1.1192.168.2.60x6aa5No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    • detectportal.firefox.com
                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    0192.168.2.64971934.107.221.82803196C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.029324055 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.610349894 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                                                                    Age: 59044
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    1192.168.2.64972634.107.221.82803196C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:17.844127893 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.472644091 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                                                                    Age: 59067
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    2192.168.2.64973834.107.221.82803196C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:18.645287991 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.270859003 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                                                                    Age: 59046
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.556731939 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.686866999 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                                                                    Age: 59046
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.207565069 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.352660894 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                                                                    Age: 59047
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.748863935 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.878442049 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                                                                    Age: 59050
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.355679989 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.485512972 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                                                                    Age: 59057
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.087975979 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.243989944 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                                                                    Age: 59058
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.793018103 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.922640085 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                                                                    Age: 59058
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.728866100 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.857917070 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                                                                    Age: 59068
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.123090029 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.251925945 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                                                                    Age: 59072
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.792006969 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.921947956 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                                                                    Age: 59072
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:53.804960012 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:53.933931112 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                                                                    Age: 59080
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:02.505974054 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:02.634835005 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                                                                    Age: 59089
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:12.636154890 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.110069990 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.242486954 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                                                                    Age: 59102
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.741873026 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:16.046967983 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                                                                    Age: 59102
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:26.051651001 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:36.072118044 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:43.591983080 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:43.720880032 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:31:13 GMT
                                                                                                                                                                                                                                                    Age: 59130
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:53.724838972 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 30, 2024 21:57:03.737217903 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 30, 2024 21:57:13.754082918 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    3192.168.2.64974734.107.221.82803196C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.543340921 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    4192.168.2.64974834.107.221.82803196C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:19.970679998 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:20.594187975 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                                                                    Age: 59069
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.748186111 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:23.877276897 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                                                                    Age: 59072
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.321474075 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:30.449565887 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                                                                    Age: 59079
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.084300041 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.243377924 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                                                                    Age: 59080
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.746133089 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:31.874456882 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                                                                    Age: 59080
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:32.577058077 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:32.706324100 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                                                                    Age: 59081
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.861216068 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:41.989662886 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                                                                    Age: 59090
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.260163069 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.592418909 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                                                                    Age: 59094
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.633346081 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                                                                    Age: 59094
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:45.935455084 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:46.063493013 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                                                                    Age: 59095
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:53.937165022 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 30, 2024 21:55:54.065474987 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                                                                    Age: 59103
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:02.638665915 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:02.766778946 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                                                                    Age: 59111
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:12.783282042 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.246516943 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:15.375284910 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                                                                    Age: 59124
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:16.050147057 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:16.178302050 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                                                                    Age: 59125
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:26.189807892 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:36.210120916 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:43.724870920 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:43.853070021 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Wed, 30 Oct 2024 04:30:51 GMT
                                                                                                                                                                                                                                                    Age: 59152
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 30, 2024 21:56:53.863008022 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 30, 2024 21:57:03.875019073 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 30, 2024 21:57:13.884228945 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                    Start time:16:55:08
                                                                                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                    Imagebase:0xe80000
                                                                                                                                                                                                                                                    File size:919'552 bytes
                                                                                                                                                                                                                                                    MD5 hash:A5C626CB978C8D7070F00E5EEEAC13F9
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.2201583150.000000000124F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                                    Start time:16:55:08
                                                                                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                    Imagebase:0x1e0000
                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                    Start time:16:55:08
                                                                                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                    Start time:16:55:10
                                                                                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                    Imagebase:0x1e0000
                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                                    Start time:16:55:10
                                                                                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                                    Start time:16:55:10
                                                                                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                    Imagebase:0x1e0000
                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                    Start time:16:55:10
                                                                                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                                    Start time:16:55:10
                                                                                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                    Imagebase:0x1e0000
                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                                    Start time:16:55:11
                                                                                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                                    Start time:16:55:11
                                                                                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                    Imagebase:0x1e0000
                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                                    Start time:16:55:11
                                                                                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                                    Start time:16:55:11
                                                                                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                    Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                                    Start time:16:55:11
                                                                                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                    Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                                                                    Start time:16:55:11
                                                                                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                    Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                                    Start time:16:55:12
                                                                                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2304 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2216 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e3ee68f-9cdf-464b-bcc4-bfcae5e827a3} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 230a1e6d710 socket
                                                                                                                                                                                                                                                    Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                                                                    Start time:16:55:14
                                                                                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3904 -parentBuildID 20230927232528 -prefsHandle 3912 -prefMapHandle 3908 -prefsLen 26265 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {85363194-8cc0-4802-91a8-e213973fd8be} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 230b43aee10 rdd
                                                                                                                                                                                                                                                    Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                                                                    Start time:16:55:22
                                                                                                                                                                                                                                                    Start date:30/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4948 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4972 -prefMapHandle 4740 -prefsLen 33076 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {be7d4054-5c38-4189-9f83-6f293799c454} 3196 "\\.\pipe\gecko-crash-server-pipe.3196" 230bc211b10 utility
                                                                                                                                                                                                                                                    Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                      Execution Coverage:1.9%
                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                      Signature Coverage:4.5%
                                                                                                                                                                                                                                                      Total number of Nodes:1497
                                                                                                                                                                                                                                                      Total number of Limit Nodes:49
                                                                                                                                                                                                                                                      execution_graph 94502 f12a55 94510 ef1ebc 94502->94510 94505 f12a87 94506 f12a70 94512 ee39c0 22 API calls 94506->94512 94508 f12a7c 94513 ee417d 22 API calls __fread_nolock 94508->94513 94511 ef1ec3 IsWindow 94510->94511 94511->94505 94511->94506 94512->94508 94513->94505 94514 e81cad SystemParametersInfoW 94515 ec2ba5 94516 ec2baf 94515->94516 94517 e82b25 94515->94517 94561 e83a5a 94516->94561 94543 e82b83 7 API calls 94517->94543 94521 ec2bb8 94568 e89cb3 94521->94568 94524 e82b2f 94526 e82b44 94524->94526 94547 e83837 94524->94547 94525 ec2bc6 94527 ec2bce 94525->94527 94528 ec2bf5 94525->94528 94533 e82b5f 94526->94533 94557 e830f2 94526->94557 94574 e833c6 94527->94574 94529 e833c6 22 API calls 94528->94529 94541 ec2bf1 GetForegroundWindow ShellExecuteW 94529->94541 94540 e82b66 SetCurrentDirectoryW 94533->94540 94537 ec2be7 94539 e833c6 22 API calls 94537->94539 94538 ec2c26 94538->94533 94539->94541 94542 e82b7a 94540->94542 94541->94538 94584 e82cd4 7 API calls 94543->94584 94545 e82b2a 94546 e82c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 94545->94546 94546->94524 94548 e83862 ___scrt_fastfail 94547->94548 94585 e84212 94548->94585 94551 e838e8 94553 ec3386 Shell_NotifyIconW 94551->94553 94554 e83906 Shell_NotifyIconW 94551->94554 94589 e83923 94554->94589 94556 e8391c 94556->94526 94558 e83154 94557->94558 94559 e83104 ___scrt_fastfail 94557->94559 94558->94533 94560 e83123 Shell_NotifyIconW 94559->94560 94560->94558 94678 ec1f50 94561->94678 94564 e89cb3 22 API calls 94565 e83a8d 94564->94565 94680 e83aa2 94565->94680 94567 e83a97 94567->94521 94569 e89cc2 _wcslen 94568->94569 94570 e9fe0b 22 API calls 94569->94570 94571 e89cea __fread_nolock 94570->94571 94572 e9fddb 22 API calls 94571->94572 94573 e89d00 94572->94573 94573->94525 94575 e833dd 94574->94575 94576 ec30bb 94574->94576 94700 e833ee 94575->94700 94578 e9fddb 22 API calls 94576->94578 94580 ec30c5 _wcslen 94578->94580 94579 e833e8 94583 e86350 22 API calls 94579->94583 94581 e9fe0b 22 API calls 94580->94581 94582 ec30fe __fread_nolock 94581->94582 94583->94537 94584->94545 94586 ec35a4 94585->94586 94587 e838b7 94585->94587 94586->94587 94588 ec35ad DestroyIcon 94586->94588 94587->94551 94611 eec874 42 API calls _strftime 94587->94611 94588->94587 94590 e8393f 94589->94590 94591 e83a13 94589->94591 94612 e86270 94590->94612 94591->94556 94594 e8395a 94617 e86b57 94594->94617 94595 ec3393 LoadStringW 94597 ec33ad 94595->94597 94605 e83994 ___scrt_fastfail 94597->94605 94630 e8a8c7 22 API calls __fread_nolock 94597->94630 94598 e8396f 94599 e8397c 94598->94599 94600 ec33c9 94598->94600 94599->94597 94602 e83986 94599->94602 94631 e86350 22 API calls 94600->94631 94629 e86350 22 API calls 94602->94629 94608 e839f9 Shell_NotifyIconW 94605->94608 94606 ec33d7 94606->94605 94607 e833c6 22 API calls 94606->94607 94609 ec33f9 94607->94609 94608->94591 94610 e833c6 22 API calls 94609->94610 94610->94605 94611->94551 94632 e9fe0b 94612->94632 94614 e86295 94642 e9fddb 94614->94642 94616 e8394d 94616->94594 94616->94595 94618 ec4ba1 94617->94618 94619 e86b67 _wcslen 94617->94619 94668 e893b2 94618->94668 94622 e86b7d 94619->94622 94623 e86ba2 94619->94623 94621 ec4baa 94621->94621 94667 e86f34 22 API calls 94622->94667 94625 e9fddb 22 API calls 94623->94625 94627 e86bae 94625->94627 94626 e86b85 __fread_nolock 94626->94598 94628 e9fe0b 22 API calls 94627->94628 94628->94626 94629->94605 94630->94605 94631->94606 94633 e9fddb 94632->94633 94635 e9fdfa 94633->94635 94638 e9fdfc 94633->94638 94652 eaea0c 94633->94652 94659 ea4ead 7 API calls 2 library calls 94633->94659 94635->94614 94637 ea066d 94661 ea32a4 RaiseException 94637->94661 94638->94637 94660 ea32a4 RaiseException 94638->94660 94641 ea068a 94641->94614 94645 e9fde0 94642->94645 94643 eaea0c ___std_exception_copy 21 API calls 94643->94645 94644 e9fdfa 94644->94616 94645->94643 94645->94644 94648 e9fdfc 94645->94648 94664 ea4ead 7 API calls 2 library calls 94645->94664 94647 ea066d 94666 ea32a4 RaiseException 94647->94666 94648->94647 94665 ea32a4 RaiseException 94648->94665 94651 ea068a 94651->94616 94657 eb3820 __FrameHandler3::FrameUnwindToState 94652->94657 94653 eb385e 94663 eaf2d9 20 API calls _abort 94653->94663 94654 eb3849 RtlAllocateHeap 94656 eb385c 94654->94656 94654->94657 94656->94633 94657->94653 94657->94654 94662 ea4ead 7 API calls 2 library calls 94657->94662 94659->94633 94660->94637 94661->94641 94662->94657 94663->94656 94664->94645 94665->94647 94666->94651 94667->94626 94669 e893c0 94668->94669 94670 e893c9 __fread_nolock 94668->94670 94669->94670 94672 e8aec9 94669->94672 94670->94621 94670->94670 94673 e8aedc 94672->94673 94677 e8aed9 __fread_nolock 94672->94677 94674 e9fddb 22 API calls 94673->94674 94675 e8aee7 94674->94675 94676 e9fe0b 22 API calls 94675->94676 94676->94677 94677->94670 94679 e83a67 GetModuleFileNameW 94678->94679 94679->94564 94681 ec1f50 __wsopen_s 94680->94681 94682 e83aaf GetFullPathNameW 94681->94682 94683 e83ae9 94682->94683 94684 e83ace 94682->94684 94694 e8a6c3 94683->94694 94685 e86b57 22 API calls 94684->94685 94687 e83ada 94685->94687 94690 e837a0 94687->94690 94691 e837ae 94690->94691 94692 e893b2 22 API calls 94691->94692 94693 e837c2 94692->94693 94693->94567 94695 e8a6dd 94694->94695 94699 e8a6d0 94694->94699 94696 e9fddb 22 API calls 94695->94696 94697 e8a6e7 94696->94697 94698 e9fe0b 22 API calls 94697->94698 94698->94699 94699->94687 94701 e833fe _wcslen 94700->94701 94702 ec311d 94701->94702 94703 e83411 94701->94703 94705 e9fddb 22 API calls 94702->94705 94710 e8a587 94703->94710 94706 ec3127 94705->94706 94708 e9fe0b 22 API calls 94706->94708 94707 e8341e __fread_nolock 94707->94579 94709 ec3157 __fread_nolock 94708->94709 94711 e8a59d 94710->94711 94714 e8a598 __fread_nolock 94710->94714 94712 ecf80f 94711->94712 94713 e9fe0b 22 API calls 94711->94713 94713->94714 94714->94707 94715 eb8402 94720 eb81be 94715->94720 94718 eb842a 94725 eb81ef try_get_first_available_module 94720->94725 94722 eb83ee 94739 eb27ec 26 API calls __wsopen_s 94722->94739 94724 eb8343 94724->94718 94732 ec0984 94724->94732 94728 eb8338 94725->94728 94735 ea8e0b 40 API calls 2 library calls 94725->94735 94727 eb838c 94727->94728 94736 ea8e0b 40 API calls 2 library calls 94727->94736 94728->94724 94738 eaf2d9 20 API calls _abort 94728->94738 94730 eb83ab 94730->94728 94737 ea8e0b 40 API calls 2 library calls 94730->94737 94740 ec0081 94732->94740 94734 ec099f 94734->94718 94735->94727 94736->94730 94737->94728 94738->94722 94739->94724 94742 ec008d __FrameHandler3::FrameUnwindToState 94740->94742 94741 ec009b 94798 eaf2d9 20 API calls _abort 94741->94798 94742->94741 94744 ec00d4 94742->94744 94751 ec065b 94744->94751 94745 ec00a0 94799 eb27ec 26 API calls __wsopen_s 94745->94799 94750 ec00aa __wsopen_s 94750->94734 94801 ec042f 94751->94801 94754 ec068d 94833 eaf2c6 20 API calls _abort 94754->94833 94755 ec06a6 94819 eb5221 94755->94819 94758 ec0692 94834 eaf2d9 20 API calls _abort 94758->94834 94759 ec06ab 94760 ec06cb 94759->94760 94761 ec06b4 94759->94761 94832 ec039a CreateFileW 94760->94832 94835 eaf2c6 20 API calls _abort 94761->94835 94765 ec06b9 94836 eaf2d9 20 API calls _abort 94765->94836 94766 ec0781 GetFileType 94769 ec078c GetLastError 94766->94769 94770 ec07d3 94766->94770 94768 ec0756 GetLastError 94838 eaf2a3 20 API calls __dosmaperr 94768->94838 94839 eaf2a3 20 API calls __dosmaperr 94769->94839 94841 eb516a 21 API calls 2 library calls 94770->94841 94771 ec0704 94771->94766 94771->94768 94837 ec039a CreateFileW 94771->94837 94775 ec079a CloseHandle 94775->94758 94778 ec07c3 94775->94778 94777 ec0749 94777->94766 94777->94768 94840 eaf2d9 20 API calls _abort 94778->94840 94779 ec07f4 94781 ec0840 94779->94781 94842 ec05ab 72 API calls 3 library calls 94779->94842 94786 ec086d 94781->94786 94843 ec014d 72 API calls 4 library calls 94781->94843 94782 ec07c8 94782->94758 94785 ec0866 94785->94786 94787 ec087e 94785->94787 94844 eb86ae 94786->94844 94789 ec00f8 94787->94789 94790 ec08fc CloseHandle 94787->94790 94800 ec0121 LeaveCriticalSection __wsopen_s 94789->94800 94859 ec039a CreateFileW 94790->94859 94792 ec0927 94793 ec0931 GetLastError 94792->94793 94794 ec095d 94792->94794 94860 eaf2a3 20 API calls __dosmaperr 94793->94860 94794->94789 94796 ec093d 94861 eb5333 21 API calls 2 library calls 94796->94861 94798->94745 94799->94750 94800->94750 94802 ec046a 94801->94802 94803 ec0450 94801->94803 94862 ec03bf 94802->94862 94803->94802 94869 eaf2d9 20 API calls _abort 94803->94869 94806 ec045f 94870 eb27ec 26 API calls __wsopen_s 94806->94870 94808 ec04a2 94809 ec04d1 94808->94809 94871 eaf2d9 20 API calls _abort 94808->94871 94812 ec0524 94809->94812 94873 ead70d 26 API calls 2 library calls 94809->94873 94812->94754 94812->94755 94813 ec051f 94813->94812 94815 ec059e 94813->94815 94814 ec04c6 94872 eb27ec 26 API calls __wsopen_s 94814->94872 94874 eb27fc 11 API calls _abort 94815->94874 94818 ec05aa 94820 eb522d __FrameHandler3::FrameUnwindToState 94819->94820 94877 eb2f5e EnterCriticalSection 94820->94877 94822 eb5234 94824 eb5259 94822->94824 94828 eb52c7 EnterCriticalSection 94822->94828 94829 eb527b 94822->94829 94881 eb5000 94824->94881 94825 eb52a4 __wsopen_s 94825->94759 94828->94829 94830 eb52d4 LeaveCriticalSection 94828->94830 94878 eb532a 94829->94878 94830->94822 94832->94771 94833->94758 94834->94789 94835->94765 94836->94758 94837->94777 94838->94758 94839->94775 94840->94782 94841->94779 94842->94781 94843->94785 94907 eb53c4 94844->94907 94846 eb86c4 94920 eb5333 21 API calls 2 library calls 94846->94920 94848 eb86be 94848->94846 94849 eb86f6 94848->94849 94851 eb53c4 __wsopen_s 26 API calls 94848->94851 94849->94846 94852 eb53c4 __wsopen_s 26 API calls 94849->94852 94850 eb871c 94853 eb873e 94850->94853 94921 eaf2a3 20 API calls __dosmaperr 94850->94921 94854 eb86ed 94851->94854 94855 eb8702 CloseHandle 94852->94855 94853->94789 94858 eb53c4 __wsopen_s 26 API calls 94854->94858 94855->94846 94856 eb870e GetLastError 94855->94856 94856->94846 94858->94849 94859->94792 94860->94796 94861->94794 94864 ec03d7 94862->94864 94863 ec03f2 94863->94808 94864->94863 94875 eaf2d9 20 API calls _abort 94864->94875 94866 ec0416 94876 eb27ec 26 API calls __wsopen_s 94866->94876 94868 ec0421 94868->94808 94869->94806 94870->94802 94871->94814 94872->94809 94873->94813 94874->94818 94875->94866 94876->94868 94877->94822 94889 eb2fa6 LeaveCriticalSection 94878->94889 94880 eb5331 94880->94825 94890 eb4c7d 94881->94890 94883 eb501f 94898 eb29c8 94883->94898 94884 eb5012 94884->94883 94897 eb3405 11 API calls 2 library calls 94884->94897 94887 eb5071 94887->94829 94888 eb5147 EnterCriticalSection 94887->94888 94888->94829 94889->94880 94895 eb4c8a __FrameHandler3::FrameUnwindToState 94890->94895 94891 eb4cca 94905 eaf2d9 20 API calls _abort 94891->94905 94892 eb4cb5 RtlAllocateHeap 94893 eb4cc8 94892->94893 94892->94895 94893->94884 94895->94891 94895->94892 94904 ea4ead 7 API calls 2 library calls 94895->94904 94897->94884 94899 eb29d3 RtlFreeHeap 94898->94899 94900 eb29fc __dosmaperr 94898->94900 94899->94900 94901 eb29e8 94899->94901 94900->94887 94906 eaf2d9 20 API calls _abort 94901->94906 94903 eb29ee GetLastError 94903->94900 94904->94895 94905->94893 94906->94903 94908 eb53d1 94907->94908 94909 eb53e6 94907->94909 94922 eaf2c6 20 API calls _abort 94908->94922 94913 eb540b 94909->94913 94924 eaf2c6 20 API calls _abort 94909->94924 94912 eb53d6 94923 eaf2d9 20 API calls _abort 94912->94923 94913->94848 94914 eb5416 94925 eaf2d9 20 API calls _abort 94914->94925 94917 eb53de 94917->94848 94918 eb541e 94926 eb27ec 26 API calls __wsopen_s 94918->94926 94920->94850 94921->94853 94922->94912 94923->94917 94924->94914 94925->94918 94926->94917 94927 e82de3 94928 e82df0 __wsopen_s 94927->94928 94929 e82e09 94928->94929 94930 ec2c2b ___scrt_fastfail 94928->94930 94931 e83aa2 23 API calls 94929->94931 94932 ec2c47 GetOpenFileNameW 94930->94932 94933 e82e12 94931->94933 94934 ec2c96 94932->94934 94943 e82da5 94933->94943 94936 e86b57 22 API calls 94934->94936 94938 ec2cab 94936->94938 94938->94938 94940 e82e27 94961 e844a8 94940->94961 94944 ec1f50 __wsopen_s 94943->94944 94945 e82db2 GetLongPathNameW 94944->94945 94946 e86b57 22 API calls 94945->94946 94947 e82dda 94946->94947 94948 e83598 94947->94948 94990 e8a961 94948->94990 94951 e83aa2 23 API calls 94952 e835b5 94951->94952 94953 e835c0 94952->94953 94956 ec32eb 94952->94956 94995 e8515f 94953->94995 94958 ec330d 94956->94958 95007 e9ce60 41 API calls 94956->95007 94960 e835df 94960->94940 95008 e84ecb 94961->95008 94964 ec3833 95031 ef2cf9 80 API calls ___std_exception_copy 94964->95031 94966 e84ecb 94 API calls 94967 e844e1 94966->94967 94967->94964 94969 e844e9 94967->94969 94968 ec3848 94970 ec384c 94968->94970 94971 ec3869 94968->94971 94972 ec3854 94969->94972 94973 e844f5 94969->94973 95032 e84f39 94970->95032 94975 e9fe0b 22 API calls 94971->94975 95038 eeda5a 82 API calls 94972->95038 95030 e8940c 136 API calls 2 library calls 94973->95030 94989 ec38ae 94975->94989 94978 e82e31 94979 ec3862 94979->94971 94980 ec3a5f 94981 e84f39 68 API calls 94980->94981 95044 ee989b 82 API calls __wsopen_s 94980->95044 94981->94980 94986 e89cb3 22 API calls 94986->94989 94989->94980 94989->94986 95039 ee967e 22 API calls __fread_nolock 94989->95039 95040 ee95ad 42 API calls _wcslen 94989->95040 95041 ef0b5a 22 API calls 94989->95041 95042 e8a4a1 22 API calls __fread_nolock 94989->95042 95043 e83ff7 22 API calls 94989->95043 94991 e9fe0b 22 API calls 94990->94991 94992 e8a976 94991->94992 94993 e9fddb 22 API calls 94992->94993 94994 e835aa 94993->94994 94994->94951 94996 e8516e 94995->94996 95000 e8518f __fread_nolock 94995->95000 94998 e9fe0b 22 API calls 94996->94998 94997 e9fddb 22 API calls 94999 e835cc 94997->94999 94998->95000 95001 e835f3 94999->95001 95000->94997 95002 e83605 95001->95002 95006 e83624 __fread_nolock 95001->95006 95004 e9fe0b 22 API calls 95002->95004 95003 e9fddb 22 API calls 95005 e8363b 95003->95005 95004->95006 95005->94960 95006->95003 95007->94956 95045 e84e90 LoadLibraryA 95008->95045 95013 ec3ccf 95016 e84f39 68 API calls 95013->95016 95014 e84ef6 LoadLibraryExW 95053 e84e59 LoadLibraryA 95014->95053 95018 ec3cd6 95016->95018 95019 e84e59 3 API calls 95018->95019 95023 ec3cde 95019->95023 95021 e84f20 95022 e84f2c 95021->95022 95021->95023 95025 e84f39 68 API calls 95022->95025 95075 e850f5 40 API calls __fread_nolock 95023->95075 95027 e844cd 95025->95027 95026 ec3cf5 95076 ef28fe 27 API calls 95026->95076 95027->94964 95027->94966 95029 ec3d05 95030->94978 95031->94968 95033 e84f43 95032->95033 95035 e84f4a 95032->95035 95143 eae678 95033->95143 95036 e84f59 95035->95036 95037 e84f6a FreeLibrary 95035->95037 95036->94972 95037->95036 95038->94979 95039->94989 95040->94989 95041->94989 95042->94989 95043->94989 95044->94980 95046 e84ea8 GetProcAddress 95045->95046 95047 e84ec6 95045->95047 95048 e84eb8 95046->95048 95050 eae5eb 95047->95050 95048->95047 95049 e84ebf FreeLibrary 95048->95049 95049->95047 95077 eae52a 95050->95077 95052 e84eea 95052->95013 95052->95014 95054 e84e8d 95053->95054 95055 e84e6e GetProcAddress 95053->95055 95058 e84f80 95054->95058 95056 e84e7e 95055->95056 95056->95054 95057 e84e86 FreeLibrary 95056->95057 95057->95054 95059 e9fe0b 22 API calls 95058->95059 95060 e84f95 95059->95060 95129 e85722 95060->95129 95062 e84fa1 __fread_nolock 95063 ec3d1d 95062->95063 95064 e850a5 95062->95064 95074 e84fdc 95062->95074 95140 ef304d 74 API calls 95063->95140 95132 e842a2 CreateStreamOnHGlobal 95064->95132 95067 ec3d22 95141 e8511f 64 API calls 95067->95141 95070 ec3d45 95142 e850f5 40 API calls __fread_nolock 95070->95142 95072 e8506e ISource 95072->95021 95074->95067 95074->95072 95138 e850f5 40 API calls __fread_nolock 95074->95138 95139 e8511f 64 API calls 95074->95139 95075->95026 95076->95029 95079 eae536 __FrameHandler3::FrameUnwindToState 95077->95079 95078 eae544 95102 eaf2d9 20 API calls _abort 95078->95102 95079->95078 95081 eae574 95079->95081 95083 eae579 95081->95083 95084 eae586 95081->95084 95082 eae549 95103 eb27ec 26 API calls __wsopen_s 95082->95103 95104 eaf2d9 20 API calls _abort 95083->95104 95094 eb8061 95084->95094 95088 eae58f 95089 eae5a2 95088->95089 95090 eae595 95088->95090 95106 eae5d4 LeaveCriticalSection __fread_nolock 95089->95106 95105 eaf2d9 20 API calls _abort 95090->95105 95092 eae554 __wsopen_s 95092->95052 95095 eb806d __FrameHandler3::FrameUnwindToState 95094->95095 95107 eb2f5e EnterCriticalSection 95095->95107 95097 eb807b 95108 eb80fb 95097->95108 95101 eb80ac __wsopen_s 95101->95088 95102->95082 95103->95092 95104->95092 95105->95092 95106->95092 95107->95097 95115 eb811e 95108->95115 95109 eb8177 95110 eb4c7d __FrameHandler3::FrameUnwindToState 20 API calls 95109->95110 95111 eb8180 95110->95111 95113 eb29c8 _free 20 API calls 95111->95113 95114 eb8189 95113->95114 95120 eb8088 95114->95120 95126 eb3405 11 API calls 2 library calls 95114->95126 95115->95109 95115->95115 95115->95120 95124 ea918d EnterCriticalSection 95115->95124 95125 ea91a1 LeaveCriticalSection 95115->95125 95117 eb81a8 95127 ea918d EnterCriticalSection 95117->95127 95121 eb80b7 95120->95121 95128 eb2fa6 LeaveCriticalSection 95121->95128 95123 eb80be 95123->95101 95124->95115 95125->95115 95126->95117 95127->95120 95128->95123 95130 e9fddb 22 API calls 95129->95130 95131 e85734 95130->95131 95131->95062 95133 e842bc FindResourceExW 95132->95133 95137 e842d9 95132->95137 95134 ec35ba LoadResource 95133->95134 95133->95137 95135 ec35cf SizeofResource 95134->95135 95134->95137 95136 ec35e3 LockResource 95135->95136 95135->95137 95136->95137 95137->95074 95138->95074 95139->95074 95140->95067 95141->95070 95142->95072 95144 eae684 __FrameHandler3::FrameUnwindToState 95143->95144 95145 eae6aa 95144->95145 95146 eae695 95144->95146 95155 eae6a5 __wsopen_s 95145->95155 95158 ea918d EnterCriticalSection 95145->95158 95156 eaf2d9 20 API calls _abort 95146->95156 95149 eae69a 95157 eb27ec 26 API calls __wsopen_s 95149->95157 95150 eae6c6 95159 eae602 95150->95159 95153 eae6d1 95175 eae6ee LeaveCriticalSection __fread_nolock 95153->95175 95155->95035 95156->95149 95157->95155 95158->95150 95160 eae60f 95159->95160 95161 eae624 95159->95161 95176 eaf2d9 20 API calls _abort 95160->95176 95167 eae61f 95161->95167 95178 eadc0b 95161->95178 95164 eae614 95177 eb27ec 26 API calls __wsopen_s 95164->95177 95167->95153 95171 eae646 95195 eb862f 95171->95195 95174 eb29c8 _free 20 API calls 95174->95167 95175->95155 95176->95164 95177->95167 95179 eadc23 95178->95179 95183 eadc1f 95178->95183 95180 ead955 __fread_nolock 26 API calls 95179->95180 95179->95183 95181 eadc43 95180->95181 95210 eb59be 62 API calls 3 library calls 95181->95210 95184 eb4d7a 95183->95184 95185 eb4d90 95184->95185 95186 eae640 95184->95186 95185->95186 95187 eb29c8 _free 20 API calls 95185->95187 95188 ead955 95186->95188 95187->95186 95189 ead961 95188->95189 95190 ead976 95188->95190 95211 eaf2d9 20 API calls _abort 95189->95211 95190->95171 95192 ead966 95212 eb27ec 26 API calls __wsopen_s 95192->95212 95194 ead971 95194->95171 95196 eb863e 95195->95196 95197 eb8653 95195->95197 95213 eaf2c6 20 API calls _abort 95196->95213 95198 eb868e 95197->95198 95203 eb867a 95197->95203 95218 eaf2c6 20 API calls _abort 95198->95218 95200 eb8643 95214 eaf2d9 20 API calls _abort 95200->95214 95215 eb8607 95203->95215 95204 eb8693 95219 eaf2d9 20 API calls _abort 95204->95219 95207 eae64c 95207->95167 95207->95174 95208 eb869b 95220 eb27ec 26 API calls __wsopen_s 95208->95220 95210->95183 95211->95192 95212->95194 95213->95200 95214->95207 95221 eb8585 95215->95221 95217 eb862b 95217->95207 95218->95204 95219->95208 95220->95207 95222 eb8591 __FrameHandler3::FrameUnwindToState 95221->95222 95232 eb5147 EnterCriticalSection 95222->95232 95224 eb859f 95225 eb85d1 95224->95225 95226 eb85c6 95224->95226 95233 eaf2d9 20 API calls _abort 95225->95233 95227 eb86ae __wsopen_s 29 API calls 95226->95227 95229 eb85cc 95227->95229 95234 eb85fb LeaveCriticalSection __wsopen_s 95229->95234 95231 eb85ee __wsopen_s 95231->95217 95232->95224 95233->95229 95234->95231 95235 e81044 95240 e810f3 95235->95240 95237 e8104a 95276 ea00a3 29 API calls __onexit 95237->95276 95239 e81054 95277 e81398 95240->95277 95244 e8116a 95245 e8a961 22 API calls 95244->95245 95246 e81174 95245->95246 95247 e8a961 22 API calls 95246->95247 95248 e8117e 95247->95248 95249 e8a961 22 API calls 95248->95249 95250 e81188 95249->95250 95251 e8a961 22 API calls 95250->95251 95252 e811c6 95251->95252 95253 e8a961 22 API calls 95252->95253 95254 e81292 95253->95254 95287 e8171c 95254->95287 95258 e812c4 95259 e8a961 22 API calls 95258->95259 95260 e812ce 95259->95260 95308 e91940 95260->95308 95262 e812f9 95318 e81aab 95262->95318 95264 e81315 95265 e81325 GetStdHandle 95264->95265 95266 ec2485 95265->95266 95268 e8137a 95265->95268 95267 ec248e 95266->95267 95266->95268 95269 e9fddb 22 API calls 95267->95269 95270 e81387 OleInitialize 95268->95270 95271 ec2495 95269->95271 95270->95237 95325 ef011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95271->95325 95273 ec249e 95326 ef0944 CreateThread 95273->95326 95275 ec24aa CloseHandle 95275->95268 95276->95239 95327 e813f1 95277->95327 95280 e813f1 22 API calls 95281 e813d0 95280->95281 95282 e8a961 22 API calls 95281->95282 95283 e813dc 95282->95283 95284 e86b57 22 API calls 95283->95284 95285 e81129 95284->95285 95286 e81bc3 6 API calls 95285->95286 95286->95244 95288 e8a961 22 API calls 95287->95288 95289 e8172c 95288->95289 95290 e8a961 22 API calls 95289->95290 95291 e81734 95290->95291 95292 e8a961 22 API calls 95291->95292 95293 e8174f 95292->95293 95294 e9fddb 22 API calls 95293->95294 95295 e8129c 95294->95295 95296 e81b4a 95295->95296 95297 e81b58 95296->95297 95298 e8a961 22 API calls 95297->95298 95299 e81b63 95298->95299 95300 e8a961 22 API calls 95299->95300 95301 e81b6e 95300->95301 95302 e8a961 22 API calls 95301->95302 95303 e81b79 95302->95303 95304 e8a961 22 API calls 95303->95304 95305 e81b84 95304->95305 95306 e9fddb 22 API calls 95305->95306 95307 e81b96 RegisterWindowMessageW 95306->95307 95307->95258 95309 e91981 95308->95309 95314 e9195d 95308->95314 95334 ea0242 5 API calls __Init_thread_wait 95309->95334 95312 e9198b 95312->95314 95335 ea01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95312->95335 95313 e98727 95317 e9196e 95313->95317 95337 ea01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95313->95337 95314->95317 95336 ea0242 5 API calls __Init_thread_wait 95314->95336 95317->95262 95319 ec272d 95318->95319 95320 e81abb 95318->95320 95338 ef3209 23 API calls 95319->95338 95321 e9fddb 22 API calls 95320->95321 95323 e81ac3 95321->95323 95323->95264 95324 ec2738 95325->95273 95326->95275 95339 ef092a 28 API calls 95326->95339 95328 e8a961 22 API calls 95327->95328 95329 e813fc 95328->95329 95330 e8a961 22 API calls 95329->95330 95331 e81404 95330->95331 95332 e8a961 22 API calls 95331->95332 95333 e813c6 95332->95333 95333->95280 95334->95312 95335->95314 95336->95313 95337->95317 95338->95324 95340 ed2a00 95356 e8d7b0 ISource 95340->95356 95341 e8db11 PeekMessageW 95341->95356 95342 e8d807 GetInputState 95342->95341 95342->95356 95343 ed1cbe TranslateAcceleratorW 95343->95356 95345 e8db8f PeekMessageW 95345->95356 95346 e8da04 timeGetTime 95346->95356 95347 e8db73 TranslateMessage DispatchMessageW 95347->95345 95348 e8dbaf Sleep 95348->95356 95349 ed2b74 Sleep 95362 ed2a51 95349->95362 95351 ed1dda timeGetTime 95499 e9e300 23 API calls 95351->95499 95355 ed2c0b GetExitCodeProcess 95360 ed2c37 CloseHandle 95355->95360 95361 ed2c21 WaitForSingleObject 95355->95361 95356->95341 95356->95342 95356->95343 95356->95345 95356->95346 95356->95347 95356->95348 95356->95349 95356->95351 95358 e8d9d5 95356->95358 95356->95362 95372 e8dd50 95356->95372 95379 e91310 95356->95379 95434 e8bf40 95356->95434 95492 e9edf6 95356->95492 95497 e8dfd0 348 API calls 3 library calls 95356->95497 95498 e9e551 timeGetTime 95356->95498 95500 ef3a2a 23 API calls 95356->95500 95501 e8ec40 95356->95501 95525 ef359c 82 API calls __wsopen_s 95356->95525 95357 f129bf GetForegroundWindow 95357->95362 95360->95362 95361->95356 95361->95360 95362->95355 95362->95356 95362->95357 95362->95358 95363 ed2ca9 Sleep 95362->95363 95526 f05658 23 API calls 95362->95526 95527 eee97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95362->95527 95528 e9e551 timeGetTime 95362->95528 95529 eed4dc CreateToolhelp32Snapshot Process32FirstW 95362->95529 95363->95356 95373 e8dd6f 95372->95373 95374 e8dd83 95372->95374 95539 e8d260 95373->95539 95571 ef359c 82 API calls __wsopen_s 95374->95571 95377 e8dd7a 95377->95356 95378 ed2f75 95378->95378 95380 e917b0 95379->95380 95381 e91376 95379->95381 95610 ea0242 5 API calls __Init_thread_wait 95380->95610 95382 e91390 95381->95382 95383 ed6331 95381->95383 95385 e91940 9 API calls 95382->95385 95624 f0709c 348 API calls 95383->95624 95388 e913a0 95385->95388 95387 e917ba 95390 e917fb 95387->95390 95392 e89cb3 22 API calls 95387->95392 95391 e91940 9 API calls 95388->95391 95389 ed633d 95389->95356 95394 ed6346 95390->95394 95396 e9182c 95390->95396 95393 e913b6 95391->95393 95399 e917d4 95392->95399 95393->95390 95395 e913ec 95393->95395 95625 ef359c 82 API calls __wsopen_s 95394->95625 95395->95394 95419 e91408 __fread_nolock 95395->95419 95612 e8aceb 95396->95612 95611 ea01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95399->95611 95400 e91839 95622 e9d217 348 API calls 95400->95622 95403 ed636e 95626 ef359c 82 API calls __wsopen_s 95403->95626 95404 e9152f 95406 e9153c 95404->95406 95407 ed63d1 95404->95407 95409 e91940 9 API calls 95406->95409 95628 f05745 54 API calls _wcslen 95407->95628 95410 e91549 95409->95410 95415 e91940 9 API calls 95410->95415 95425 e915c7 ISource 95410->95425 95411 e9fddb 22 API calls 95411->95419 95412 e91872 95623 e9faeb 23 API calls 95412->95623 95413 e9fe0b 22 API calls 95413->95419 95423 e91563 95415->95423 95416 e9171d 95416->95356 95418 e8ec40 348 API calls 95418->95419 95419->95400 95419->95403 95419->95404 95419->95411 95419->95413 95419->95418 95424 ed63b2 95419->95424 95419->95425 95420 e9167b ISource 95420->95416 95609 e9ce17 22 API calls ISource 95420->95609 95421 e91940 9 API calls 95421->95425 95423->95425 95629 e8a8c7 22 API calls __fread_nolock 95423->95629 95627 ef359c 82 API calls __wsopen_s 95424->95627 95425->95412 95425->95420 95425->95421 95581 f11591 95425->95581 95584 f0a2ea 95425->95584 95589 f0ab67 95425->95589 95592 ef5c5a 95425->95592 95597 f0abf7 95425->95597 95602 e9f645 95425->95602 95630 ef359c 82 API calls __wsopen_s 95425->95630 95804 e8adf0 95434->95804 95436 e8bf9d 95437 e8bfa9 95436->95437 95438 ed04b6 95436->95438 95440 ed04c6 95437->95440 95441 e8c01e 95437->95441 95822 ef359c 82 API calls __wsopen_s 95438->95822 95823 ef359c 82 API calls __wsopen_s 95440->95823 95809 e8ac91 95441->95809 95445 e8c7da 95449 e9fe0b 22 API calls 95445->95449 95446 e9fddb 22 API calls 95490 e8c039 ISource __fread_nolock 95446->95490 95455 e8c808 __fread_nolock 95449->95455 95451 ed04f5 95456 ed055a 95451->95456 95824 e9d217 348 API calls 95451->95824 95454 e8af8a 22 API calls 95454->95490 95457 e9fe0b 22 API calls 95455->95457 95479 e8c603 95456->95479 95825 ef359c 82 API calls __wsopen_s 95456->95825 95489 e8c350 ISource __fread_nolock 95457->95489 95458 ee7120 22 API calls 95458->95490 95459 ed091a 95834 ef3209 23 API calls 95459->95834 95462 e8ec40 348 API calls 95462->95490 95463 ed08a5 95464 e8ec40 348 API calls 95463->95464 95465 ed08cf 95464->95465 95465->95479 95832 e8a81b 41 API calls 95465->95832 95467 ed0591 95826 ef359c 82 API calls __wsopen_s 95467->95826 95471 ed08f6 95833 ef359c 82 API calls __wsopen_s 95471->95833 95473 e8bbe0 40 API calls 95473->95490 95474 e8aceb 23 API calls 95474->95490 95475 e8c237 95476 e8c253 95475->95476 95835 e8a8c7 22 API calls __fread_nolock 95475->95835 95480 ed0976 95476->95480 95484 e8c297 ISource 95476->95484 95477 e9fe0b 22 API calls 95477->95490 95479->95356 95482 e8aceb 23 API calls 95480->95482 95483 ed09bf 95482->95483 95483->95479 95836 ef359c 82 API calls __wsopen_s 95483->95836 95484->95483 95485 e8aceb 23 API calls 95484->95485 95486 e8c335 95485->95486 95486->95483 95487 e8c342 95486->95487 95820 e8a704 22 API calls ISource 95487->95820 95491 e8c3ac 95489->95491 95821 e9ce17 22 API calls ISource 95489->95821 95490->95445 95490->95446 95490->95451 95490->95454 95490->95455 95490->95456 95490->95458 95490->95459 95490->95462 95490->95463 95490->95467 95490->95471 95490->95473 95490->95474 95490->95475 95490->95477 95490->95479 95490->95483 95813 e8ad81 95490->95813 95827 ee7099 22 API calls __fread_nolock 95490->95827 95828 f05745 54 API calls _wcslen 95490->95828 95829 e9aa42 22 API calls ISource 95490->95829 95830 eef05c 40 API calls 95490->95830 95831 e8a993 41 API calls 95490->95831 95491->95356 95493 e9ee09 95492->95493 95494 e9ee12 95492->95494 95493->95356 95494->95493 95495 e9ee36 IsDialogMessageW 95494->95495 95496 edefaf GetClassLongW 95494->95496 95495->95493 95495->95494 95496->95494 95496->95495 95497->95356 95498->95356 95499->95356 95500->95356 95520 e8ec76 ISource 95501->95520 95502 e8fef7 95517 e8ed9d ISource 95502->95517 95849 e8a8c7 22 API calls __fread_nolock 95502->95849 95505 e9fddb 22 API calls 95505->95520 95506 ed4600 95506->95517 95848 e8a8c7 22 API calls __fread_nolock 95506->95848 95507 ed4b0b 95851 ef359c 82 API calls __wsopen_s 95507->95851 95508 e8a8c7 22 API calls 95508->95520 95512 ea0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95512->95520 95515 e8fbe3 95515->95517 95518 ed4bdc 95515->95518 95524 e8f3ae ISource 95515->95524 95516 e8a961 22 API calls 95516->95520 95517->95356 95852 ef359c 82 API calls __wsopen_s 95518->95852 95519 ea00a3 29 API calls pre_c_initialization 95519->95520 95520->95502 95520->95505 95520->95506 95520->95507 95520->95508 95520->95512 95520->95515 95520->95516 95520->95517 95520->95519 95522 ed4beb 95520->95522 95523 ea01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95520->95523 95520->95524 95846 e901e0 348 API calls 2 library calls 95520->95846 95847 e906a0 41 API calls ISource 95520->95847 95853 ef359c 82 API calls __wsopen_s 95522->95853 95523->95520 95524->95517 95850 ef359c 82 API calls __wsopen_s 95524->95850 95525->95356 95526->95362 95527->95362 95528->95362 95854 eedef7 95529->95854 95531 eed5db CloseHandle 95531->95362 95532 eed529 Process32NextW 95532->95531 95537 eed522 95532->95537 95533 e8a961 22 API calls 95533->95537 95534 e89cb3 22 API calls 95534->95537 95537->95531 95537->95532 95537->95533 95537->95534 95860 e8525f 22 API calls 95537->95860 95861 e86350 22 API calls 95537->95861 95862 e9ce60 41 API calls 95537->95862 95540 e8ec40 348 API calls 95539->95540 95559 e8d29d 95540->95559 95541 ed1bc4 95580 ef359c 82 API calls __wsopen_s 95541->95580 95543 e8d6d5 95545 e8d30b ISource 95543->95545 95554 e9fe0b 22 API calls 95543->95554 95544 e8d3c3 95544->95543 95547 e8d3ce 95544->95547 95545->95377 95546 e8d5ff 95548 ed1bb5 95546->95548 95549 e8d614 95546->95549 95551 e9fddb 22 API calls 95547->95551 95579 f05705 23 API calls 95548->95579 95553 e9fddb 22 API calls 95549->95553 95550 e8d4b8 95555 e9fe0b 22 API calls 95550->95555 95560 e8d3d5 __fread_nolock 95551->95560 95563 e8d46a 95553->95563 95554->95560 95566 e8d429 ISource __fread_nolock 95555->95566 95556 e9fddb 22 API calls 95558 e8d3f6 95556->95558 95557 e9fddb 22 API calls 95557->95559 95558->95566 95572 e8bec0 348 API calls 95558->95572 95559->95541 95559->95543 95559->95544 95559->95545 95559->95550 95559->95557 95559->95566 95560->95556 95560->95558 95562 ed1ba4 95578 ef359c 82 API calls __wsopen_s 95562->95578 95563->95377 95566->95546 95566->95562 95566->95563 95567 ed1b7f 95566->95567 95569 ed1b5d 95566->95569 95573 e81f6f 95566->95573 95577 ef359c 82 API calls __wsopen_s 95567->95577 95576 ef359c 82 API calls __wsopen_s 95569->95576 95571->95378 95572->95566 95574 e8ec40 348 API calls 95573->95574 95575 e81f98 95574->95575 95575->95566 95576->95563 95577->95563 95578->95563 95579->95541 95580->95545 95631 f12ad8 95581->95631 95583 f1159f 95583->95425 95585 e87510 53 API calls 95584->95585 95586 f0a306 95585->95586 95587 eed4dc 47 API calls 95586->95587 95588 f0a315 95587->95588 95588->95425 95669 f0aff9 95589->95669 95593 e87510 53 API calls 95592->95593 95594 ef5c6d 95593->95594 95797 eedbbe lstrlenW 95594->95797 95596 ef5c77 95596->95425 95598 f0aff9 217 API calls 95597->95598 95600 f0ac0c 95598->95600 95599 f0ac54 95599->95425 95600->95599 95601 e8aceb 23 API calls 95600->95601 95601->95599 95603 e8b567 39 API calls 95602->95603 95604 e9f659 95603->95604 95605 edf2dc Sleep 95604->95605 95606 e9f661 timeGetTime 95604->95606 95607 e8b567 39 API calls 95606->95607 95608 e9f677 95607->95608 95608->95425 95609->95420 95610->95387 95611->95390 95613 e8acf9 95612->95613 95621 e8ad2a ISource 95612->95621 95614 e8ad55 95613->95614 95616 e8ad01 ISource 95613->95616 95614->95621 95802 e8a8c7 22 API calls __fread_nolock 95614->95802 95617 ecfa48 95616->95617 95618 e8ad21 95616->95618 95616->95621 95617->95621 95803 e9ce17 22 API calls ISource 95617->95803 95620 ecfa3a VariantClear 95618->95620 95618->95621 95620->95621 95621->95400 95622->95412 95623->95412 95624->95389 95625->95425 95626->95425 95627->95425 95628->95423 95629->95425 95630->95425 95632 e8aceb 23 API calls 95631->95632 95633 f12af3 95632->95633 95634 f12b1d 95633->95634 95635 f12aff 95633->95635 95637 e86b57 22 API calls 95634->95637 95641 e87510 95635->95641 95639 f12b1b 95637->95639 95639->95583 95642 e87525 95641->95642 95658 e87522 95641->95658 95643 e8755b 95642->95643 95644 e8752d 95642->95644 95646 ec500f 95643->95646 95647 e8756d 95643->95647 95654 ec50f6 95643->95654 95665 ea51c6 26 API calls 95644->95665 95657 e9fe0b 22 API calls 95646->95657 95660 ec5088 95646->95660 95666 e9fb21 51 API calls 95647->95666 95648 e8753d 95653 e9fddb 22 API calls 95648->95653 95651 ec510e 95651->95651 95655 e87547 95653->95655 95668 ea5183 26 API calls 95654->95668 95656 e89cb3 22 API calls 95655->95656 95656->95658 95659 ec5058 95657->95659 95658->95639 95664 e8a8c7 22 API calls __fread_nolock 95658->95664 95661 e9fddb 22 API calls 95659->95661 95667 e9fb21 51 API calls 95660->95667 95662 ec507f 95661->95662 95663 e89cb3 22 API calls 95662->95663 95663->95660 95664->95639 95665->95648 95666->95648 95667->95654 95668->95651 95670 f0b01d ___scrt_fastfail 95669->95670 95671 f0b094 95670->95671 95672 f0b058 95670->95672 95676 e8b567 39 API calls 95671->95676 95677 f0b08b 95671->95677 95767 e8b567 95672->95767 95674 f0b063 95674->95677 95680 e8b567 39 API calls 95674->95680 95675 f0b0ed 95678 e87510 53 API calls 95675->95678 95679 f0b0a5 95676->95679 95677->95675 95681 e8b567 39 API calls 95677->95681 95682 f0b10b 95678->95682 95683 e8b567 39 API calls 95679->95683 95684 f0b078 95680->95684 95681->95675 95760 e87620 95682->95760 95683->95677 95686 e8b567 39 API calls 95684->95686 95686->95677 95687 f0b115 95688 f0b1d8 95687->95688 95689 f0b11f 95687->95689 95690 f0b20a GetCurrentDirectoryW 95688->95690 95694 e87510 53 API calls 95688->95694 95691 e87510 53 API calls 95689->95691 95692 e9fe0b 22 API calls 95690->95692 95693 f0b130 95691->95693 95695 f0b22f GetCurrentDirectoryW 95692->95695 95696 e87620 22 API calls 95693->95696 95697 f0b1ef 95694->95697 95698 f0b23c 95695->95698 95699 f0b13a 95696->95699 95700 e87620 22 API calls 95697->95700 95703 f0b275 95698->95703 95772 e89c6e 22 API calls 95698->95772 95701 e87510 53 API calls 95699->95701 95702 f0b1f9 _wcslen 95700->95702 95704 f0b14b 95701->95704 95702->95690 95702->95703 95711 f0b287 95703->95711 95712 f0b28b 95703->95712 95706 e87620 22 API calls 95704->95706 95708 f0b155 95706->95708 95707 f0b255 95773 e89c6e 22 API calls 95707->95773 95710 e87510 53 API calls 95708->95710 95714 f0b166 95710->95714 95717 f0b2f8 95711->95717 95718 f0b39a CreateProcessW 95711->95718 95775 ef07c0 10 API calls 95712->95775 95713 f0b265 95774 e89c6e 22 API calls 95713->95774 95720 e87620 22 API calls 95714->95720 95716 f0b294 95776 ef06e6 10 API calls 95716->95776 95778 ee11c8 39 API calls 95717->95778 95759 f0b32f _wcslen 95718->95759 95723 f0b170 95720->95723 95726 f0b1a6 GetSystemDirectoryW 95723->95726 95731 e87510 53 API calls 95723->95731 95724 f0b2aa 95777 ef05a7 8 API calls 95724->95777 95725 f0b2fd 95729 f0b323 95725->95729 95730 f0b32a 95725->95730 95728 e9fe0b 22 API calls 95726->95728 95733 f0b1cb GetSystemDirectoryW 95728->95733 95779 ee1201 128 API calls 2 library calls 95729->95779 95780 ee14ce 6 API calls 95730->95780 95735 f0b187 95731->95735 95732 f0b2d0 95732->95711 95733->95698 95738 e87620 22 API calls 95735->95738 95737 f0b328 95737->95759 95741 f0b191 _wcslen 95738->95741 95739 f0b3d6 GetLastError 95749 f0b41a 95739->95749 95740 f0b42f CloseHandle 95742 f0b43f 95740->95742 95750 f0b49a 95740->95750 95741->95698 95741->95726 95743 f0b451 95742->95743 95744 f0b446 CloseHandle 95742->95744 95746 f0b463 95743->95746 95747 f0b458 CloseHandle 95743->95747 95744->95743 95751 f0b475 95746->95751 95752 f0b46a CloseHandle 95746->95752 95747->95746 95748 f0b4a6 95748->95749 95764 ef0175 95749->95764 95750->95748 95755 f0b4d2 CloseHandle 95750->95755 95781 ef09d9 34 API calls 95751->95781 95752->95751 95755->95749 95757 f0b486 95782 f0b536 25 API calls 95757->95782 95759->95739 95759->95740 95761 e8762a _wcslen 95760->95761 95762 e9fe0b 22 API calls 95761->95762 95763 e8763f 95762->95763 95763->95687 95783 ef030f 95764->95783 95768 e8b57f 95767->95768 95769 e8b578 95767->95769 95768->95674 95769->95768 95796 ea62d1 39 API calls _strftime 95769->95796 95771 e8b5c2 95771->95674 95772->95707 95773->95713 95774->95703 95775->95716 95776->95724 95777->95732 95778->95725 95779->95737 95780->95759 95781->95757 95782->95750 95784 ef0329 95783->95784 95785 ef0321 CloseHandle 95783->95785 95786 ef032e CloseHandle 95784->95786 95787 ef0336 95784->95787 95785->95784 95786->95787 95788 ef033b CloseHandle 95787->95788 95789 ef0343 95787->95789 95788->95789 95790 ef0348 CloseHandle 95789->95790 95791 ef0350 95789->95791 95790->95791 95792 ef035d 95791->95792 95793 ef0355 CloseHandle 95791->95793 95794 ef017d 95792->95794 95795 ef0362 CloseHandle 95792->95795 95793->95792 95794->95425 95795->95794 95796->95771 95798 eedbdc GetFileAttributesW 95797->95798 95799 eedc06 95797->95799 95798->95799 95800 eedbe8 FindFirstFileW 95798->95800 95799->95596 95800->95799 95801 eedbf9 FindClose 95800->95801 95801->95799 95802->95621 95803->95621 95805 e8ae01 95804->95805 95808 e8ae1c ISource 95804->95808 95806 e8aec9 22 API calls 95805->95806 95807 e8ae09 CharUpperBuffW 95806->95807 95807->95808 95808->95436 95810 e8acae 95809->95810 95812 e8acd1 95810->95812 95837 ef359c 82 API calls __wsopen_s 95810->95837 95812->95490 95814 ecfadb 95813->95814 95815 e8ad92 95813->95815 95816 e9fddb 22 API calls 95815->95816 95817 e8ad99 95816->95817 95838 e8adcd 95817->95838 95820->95489 95821->95489 95822->95440 95823->95479 95824->95456 95825->95479 95826->95479 95827->95490 95828->95490 95829->95490 95830->95490 95831->95490 95832->95471 95833->95479 95834->95475 95835->95476 95836->95479 95837->95812 95841 e8addd 95838->95841 95839 e8adb6 95839->95490 95840 e9fddb 22 API calls 95840->95841 95841->95839 95841->95840 95842 e8a961 22 API calls 95841->95842 95844 e8adcd 22 API calls 95841->95844 95845 e8a8c7 22 API calls __fread_nolock 95841->95845 95842->95841 95844->95841 95845->95841 95846->95520 95847->95520 95848->95517 95849->95517 95850->95517 95851->95517 95852->95522 95853->95517 95858 eedf02 95854->95858 95855 eedf19 95864 ea62fb 39 API calls _strftime 95855->95864 95858->95855 95859 eedf1f 95858->95859 95863 ea63b2 GetStringTypeW _strftime 95858->95863 95859->95537 95860->95537 95861->95537 95862->95537 95863->95858 95864->95859 95865 ec2402 95868 e81410 95865->95868 95869 ec24b8 DestroyWindow 95868->95869 95870 e8144f mciSendStringW 95868->95870 95883 ec24c4 95869->95883 95871 e8146b 95870->95871 95872 e816c6 95870->95872 95873 e81479 95871->95873 95871->95883 95872->95871 95874 e816d5 UnregisterHotKey 95872->95874 95901 e8182e 95873->95901 95874->95872 95876 ec24d8 95876->95883 95907 e86246 CloseHandle 95876->95907 95877 ec24e2 FindClose 95877->95883 95879 ec2509 95882 ec251c FreeLibrary 95879->95882 95884 ec252d 95879->95884 95881 e8148e 95881->95884 95889 e8149c 95881->95889 95882->95879 95883->95876 95883->95877 95883->95879 95885 ec2541 VirtualFree 95884->95885 95892 e81509 95884->95892 95885->95884 95886 e814f8 CoUninitialize 95886->95892 95887 ec2589 95894 ec2598 ISource 95887->95894 95908 ef32eb 6 API calls ISource 95887->95908 95888 e81514 95891 e81524 95888->95891 95889->95886 95905 e81944 VirtualFreeEx CloseHandle 95891->95905 95892->95887 95892->95888 95898 ec2627 95894->95898 95909 ee64d4 22 API calls ISource 95894->95909 95896 e8153a 95896->95894 95897 e8161f 95896->95897 95897->95898 95906 e81876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95897->95906 95898->95898 95900 e816c1 95903 e8183b 95901->95903 95902 e81480 95902->95879 95902->95881 95903->95902 95910 ee702a 22 API calls 95903->95910 95905->95896 95906->95900 95907->95876 95908->95887 95909->95894 95910->95903 95911 e81098 95916 e842de 95911->95916 95915 e810a7 95917 e8a961 22 API calls 95916->95917 95918 e842f5 GetVersionExW 95917->95918 95919 e86b57 22 API calls 95918->95919 95920 e84342 95919->95920 95921 e893b2 22 API calls 95920->95921 95923 e84378 95920->95923 95922 e8436c 95921->95922 95925 e837a0 22 API calls 95922->95925 95924 e8441b GetCurrentProcess IsWow64Process 95923->95924 95927 ec37df 95923->95927 95926 e84437 95924->95926 95925->95923 95928 e8444f LoadLibraryA 95926->95928 95929 ec3824 GetSystemInfo 95926->95929 95930 e8449c GetSystemInfo 95928->95930 95931 e84460 GetProcAddress 95928->95931 95932 e84476 95930->95932 95931->95930 95933 e84470 GetNativeSystemInfo 95931->95933 95934 e8447a FreeLibrary 95932->95934 95935 e8109d 95932->95935 95933->95932 95934->95935 95936 ea00a3 29 API calls __onexit 95935->95936 95936->95915 95937 ea03fb 95938 ea0407 __FrameHandler3::FrameUnwindToState 95937->95938 95966 e9feb1 95938->95966 95940 ea040e 95941 ea0561 95940->95941 95944 ea0438 95940->95944 95996 ea083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95941->95996 95943 ea0568 95989 ea4e52 95943->95989 95953 ea0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95944->95953 95977 eb247d 95944->95977 95951 ea0457 95957 ea04d8 95953->95957 95992 ea4e1a 38 API calls 3 library calls 95953->95992 95955 ea04de 95958 ea04f3 95955->95958 95985 ea0959 95957->95985 95993 ea0992 GetModuleHandleW 95958->95993 95960 ea04fa 95960->95943 95961 ea04fe 95960->95961 95962 ea0507 95961->95962 95994 ea4df5 28 API calls _abort 95961->95994 95995 ea0040 13 API calls 2 library calls 95962->95995 95965 ea050f 95965->95951 95967 e9feba 95966->95967 95998 ea0698 IsProcessorFeaturePresent 95967->95998 95969 e9fec6 95999 ea2c94 10 API calls 3 library calls 95969->95999 95971 e9fecb 95972 e9fecf 95971->95972 96000 eb2317 95971->96000 95972->95940 95975 e9fee6 95975->95940 95978 eb2494 95977->95978 95979 ea0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95978->95979 95980 ea0451 95979->95980 95980->95951 95981 eb2421 95980->95981 95982 eb2450 95981->95982 95983 ea0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95982->95983 95984 eb2479 95983->95984 95984->95953 96051 ea2340 95985->96051 95988 ea097f 95988->95955 96053 ea4bcf 95989->96053 95992->95957 95993->95960 95994->95962 95995->95965 95996->95943 95998->95969 95999->95971 96004 ebd1f6 96000->96004 96003 ea2cbd 8 API calls 3 library calls 96003->95972 96007 ebd20f 96004->96007 96008 ebd213 96004->96008 96006 e9fed8 96006->95975 96006->96003 96022 ea0a8c 96007->96022 96008->96007 96010 eb4bfb 96008->96010 96011 eb4c07 __FrameHandler3::FrameUnwindToState 96010->96011 96029 eb2f5e EnterCriticalSection 96011->96029 96013 eb4c0e 96030 eb50af 96013->96030 96015 eb4c1d 96021 eb4c2c 96015->96021 96043 eb4a8f 29 API calls 96015->96043 96018 eb4c27 96044 eb4b45 GetStdHandle GetFileType 96018->96044 96020 eb4c3d __wsopen_s 96020->96008 96045 eb4c48 LeaveCriticalSection _abort 96021->96045 96023 ea0a97 IsProcessorFeaturePresent 96022->96023 96024 ea0a95 96022->96024 96026 ea0c5d 96023->96026 96024->96006 96050 ea0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96026->96050 96028 ea0d40 96028->96006 96029->96013 96031 eb50bb __FrameHandler3::FrameUnwindToState 96030->96031 96032 eb50c8 96031->96032 96033 eb50df 96031->96033 96047 eaf2d9 20 API calls _abort 96032->96047 96046 eb2f5e EnterCriticalSection 96033->96046 96036 eb50cd 96048 eb27ec 26 API calls __wsopen_s 96036->96048 96038 eb50d7 __wsopen_s 96038->96015 96039 eb5117 96049 eb513e LeaveCriticalSection _abort 96039->96049 96041 eb50eb 96041->96039 96042 eb5000 __wsopen_s 21 API calls 96041->96042 96042->96041 96043->96018 96044->96021 96045->96020 96046->96041 96047->96036 96048->96038 96049->96038 96050->96028 96052 ea096c GetStartupInfoW 96051->96052 96052->95988 96054 ea4bdb __FrameHandler3::FrameUnwindToState 96053->96054 96055 ea4be2 96054->96055 96056 ea4bf4 96054->96056 96092 ea4d29 GetModuleHandleW 96055->96092 96077 eb2f5e EnterCriticalSection 96056->96077 96059 ea4be7 96059->96056 96093 ea4d6d GetModuleHandleExW 96059->96093 96060 ea4c99 96081 ea4cd9 96060->96081 96064 ea4c70 96068 ea4c88 96064->96068 96072 eb2421 _abort 5 API calls 96064->96072 96066 ea4ce2 96101 ec1d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 96066->96101 96067 ea4cb6 96084 ea4ce8 96067->96084 96073 eb2421 _abort 5 API calls 96068->96073 96072->96068 96073->96060 96074 ea4bfb 96074->96060 96074->96064 96078 eb21a8 96074->96078 96077->96074 96102 eb1ee1 96078->96102 96121 eb2fa6 LeaveCriticalSection 96081->96121 96083 ea4cb2 96083->96066 96083->96067 96122 eb360c 96084->96122 96087 ea4d16 96090 ea4d6d _abort 8 API calls 96087->96090 96088 ea4cf6 GetPEB 96088->96087 96089 ea4d06 GetCurrentProcess TerminateProcess 96088->96089 96089->96087 96091 ea4d1e ExitProcess 96090->96091 96092->96059 96094 ea4dba 96093->96094 96095 ea4d97 GetProcAddress 96093->96095 96096 ea4dc9 96094->96096 96097 ea4dc0 FreeLibrary 96094->96097 96098 ea4dac 96095->96098 96099 ea0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96096->96099 96097->96096 96098->96094 96100 ea4bf3 96099->96100 96100->96056 96105 eb1e90 96102->96105 96104 eb1f05 96104->96064 96106 eb1e9c __FrameHandler3::FrameUnwindToState 96105->96106 96113 eb2f5e EnterCriticalSection 96106->96113 96108 eb1eaa 96114 eb1f31 96108->96114 96112 eb1ec8 __wsopen_s 96112->96104 96113->96108 96117 eb1f51 96114->96117 96118 eb1f59 96114->96118 96115 ea0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96116 eb1eb7 96115->96116 96120 eb1ed5 LeaveCriticalSection _abort 96116->96120 96117->96115 96118->96117 96119 eb29c8 _free 20 API calls 96118->96119 96119->96117 96120->96112 96121->96083 96123 eb3631 96122->96123 96124 eb3627 96122->96124 96129 eb2fd7 5 API calls 2 library calls 96123->96129 96126 ea0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96124->96126 96127 ea4cf2 96126->96127 96127->96087 96127->96088 96128 eb3648 96128->96124 96129->96128 96130 e8105b 96135 e8344d 96130->96135 96132 e8106a 96166 ea00a3 29 API calls __onexit 96132->96166 96134 e81074 96136 e8345d __wsopen_s 96135->96136 96137 e8a961 22 API calls 96136->96137 96138 e83513 96137->96138 96139 e83a5a 24 API calls 96138->96139 96140 e8351c 96139->96140 96167 e83357 96140->96167 96143 e833c6 22 API calls 96144 e83535 96143->96144 96145 e8515f 22 API calls 96144->96145 96146 e83544 96145->96146 96147 e8a961 22 API calls 96146->96147 96148 e8354d 96147->96148 96149 e8a6c3 22 API calls 96148->96149 96150 e83556 RegOpenKeyExW 96149->96150 96151 ec3176 RegQueryValueExW 96150->96151 96155 e83578 96150->96155 96152 ec320c RegCloseKey 96151->96152 96153 ec3193 96151->96153 96152->96155 96165 ec321e _wcslen 96152->96165 96154 e9fe0b 22 API calls 96153->96154 96156 ec31ac 96154->96156 96155->96132 96157 e85722 22 API calls 96156->96157 96158 ec31b7 RegQueryValueExW 96157->96158 96160 ec31d4 96158->96160 96162 ec31ee ISource 96158->96162 96159 e84c6d 22 API calls 96159->96165 96161 e86b57 22 API calls 96160->96161 96161->96162 96162->96152 96163 e89cb3 22 API calls 96163->96165 96164 e8515f 22 API calls 96164->96165 96165->96155 96165->96159 96165->96163 96165->96164 96166->96134 96168 ec1f50 __wsopen_s 96167->96168 96169 e83364 GetFullPathNameW 96168->96169 96170 e83386 96169->96170 96171 e86b57 22 API calls 96170->96171 96172 e833a4 96171->96172 96172->96143 96173 e8defc 96176 e81d6f 96173->96176 96175 e8df07 96177 e81d8c 96176->96177 96178 e81f6f 348 API calls 96177->96178 96179 e81da6 96178->96179 96180 ec2759 96179->96180 96182 e81e36 96179->96182 96183 e81dc2 96179->96183 96186 ef359c 82 API calls __wsopen_s 96180->96186 96182->96175 96183->96182 96185 e8289a 23 API calls 96183->96185 96185->96182 96186->96182 96187 e8f7bf 96188 e8f7d3 96187->96188 96189 e8fcb6 96187->96189 96191 e8fcc2 96188->96191 96192 e9fddb 22 API calls 96188->96192 96190 e8aceb 23 API calls 96189->96190 96190->96191 96193 e8aceb 23 API calls 96191->96193 96194 e8f7e5 96192->96194 96196 e8fd3d 96193->96196 96194->96191 96195 e8f83e 96194->96195 96194->96196 96198 e91310 348 API calls 96195->96198 96214 e8ed9d ISource 96195->96214 96224 ef1155 22 API calls 96196->96224 96221 e8ec76 ISource 96198->96221 96199 e8fef7 96199->96214 96226 e8a8c7 22 API calls __fread_nolock 96199->96226 96202 e9fddb 22 API calls 96202->96221 96203 ed4600 96203->96214 96225 e8a8c7 22 API calls __fread_nolock 96203->96225 96204 ed4b0b 96228 ef359c 82 API calls __wsopen_s 96204->96228 96205 e8a8c7 22 API calls 96205->96221 96211 ea0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96211->96221 96212 e8fbe3 96212->96214 96215 ed4bdc 96212->96215 96220 e8f3ae ISource 96212->96220 96213 e8a961 22 API calls 96213->96221 96229 ef359c 82 API calls __wsopen_s 96215->96229 96216 ea00a3 29 API calls pre_c_initialization 96216->96221 96218 ed4beb 96230 ef359c 82 API calls __wsopen_s 96218->96230 96219 ea01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96219->96221 96220->96214 96227 ef359c 82 API calls __wsopen_s 96220->96227 96221->96199 96221->96202 96221->96203 96221->96204 96221->96205 96221->96211 96221->96212 96221->96213 96221->96214 96221->96216 96221->96218 96221->96219 96221->96220 96222 e901e0 348 API calls 2 library calls 96221->96222 96223 e906a0 41 API calls ISource 96221->96223 96222->96221 96223->96221 96224->96214 96225->96214 96226->96214 96227->96214 96228->96214 96229->96218 96230->96214 96231 ed3f75 96242 e9ceb1 96231->96242 96233 ed3f8b 96235 ed4006 96233->96235 96251 e9e300 23 API calls 96233->96251 96236 e8bf40 348 API calls 96235->96236 96237 ed4052 96236->96237 96239 ed4a88 96237->96239 96253 ef359c 82 API calls __wsopen_s 96237->96253 96240 ed3fe6 96240->96237 96252 ef1abf 22 API calls 96240->96252 96243 e9cebf 96242->96243 96244 e9ced2 96242->96244 96245 e8aceb 23 API calls 96243->96245 96246 e9cf05 96244->96246 96247 e9ced7 96244->96247 96250 e9cec9 96245->96250 96248 e8aceb 23 API calls 96246->96248 96249 e9fddb 22 API calls 96247->96249 96248->96250 96249->96250 96250->96233 96251->96240 96252->96235 96253->96239 96254 e81033 96259 e84c91 96254->96259 96258 e81042 96260 e8a961 22 API calls 96259->96260 96261 e84cff 96260->96261 96267 e83af0 96261->96267 96263 e84d9c 96265 e81038 96263->96265 96270 e851f7 22 API calls __fread_nolock 96263->96270 96266 ea00a3 29 API calls __onexit 96265->96266 96266->96258 96271 e83b1c 96267->96271 96270->96263 96272 e83b0f 96271->96272 96273 e83b29 96271->96273 96272->96263 96273->96272 96274 e83b30 RegOpenKeyExW 96273->96274 96274->96272 96275 e83b4a RegQueryValueExW 96274->96275 96276 e83b6b 96275->96276 96277 e83b80 RegCloseKey 96275->96277 96276->96277 96277->96272 96278 e83156 96281 e83170 96278->96281 96282 e83187 96281->96282 96283 e831eb 96282->96283 96284 e8318c 96282->96284 96319 e831e9 96282->96319 96288 ec2dfb 96283->96288 96289 e831f1 96283->96289 96285 e83199 96284->96285 96286 e83265 PostQuitMessage 96284->96286 96291 ec2e7c 96285->96291 96292 e831a4 96285->96292 96322 e8316a 96286->96322 96287 e831d0 DefWindowProcW 96287->96322 96336 e818e2 10 API calls 96288->96336 96293 e831f8 96289->96293 96294 e8321d SetTimer RegisterWindowMessageW 96289->96294 96339 eebf30 34 API calls ___scrt_fastfail 96291->96339 96298 ec2e68 96292->96298 96299 e831ae 96292->96299 96295 ec2d9c 96293->96295 96296 e83201 KillTimer 96293->96296 96300 e83246 CreatePopupMenu 96294->96300 96294->96322 96307 ec2dd7 MoveWindow 96295->96307 96308 ec2da1 96295->96308 96302 e830f2 Shell_NotifyIconW 96296->96302 96297 ec2e1c 96337 e9e499 42 API calls 96297->96337 96326 eec161 96298->96326 96305 ec2e4d 96299->96305 96306 e831b9 96299->96306 96300->96322 96309 e83214 96302->96309 96305->96287 96338 ee0ad7 22 API calls 96305->96338 96310 e831c4 96306->96310 96311 e83253 96306->96311 96307->96322 96313 ec2dc6 SetFocus 96308->96313 96314 ec2da7 96308->96314 96333 e83c50 DeleteObject DestroyWindow 96309->96333 96310->96287 96323 e830f2 Shell_NotifyIconW 96310->96323 96334 e8326f 44 API calls ___scrt_fastfail 96311->96334 96312 ec2e8e 96312->96287 96312->96322 96313->96322 96314->96310 96318 ec2db0 96314->96318 96335 e818e2 10 API calls 96318->96335 96319->96287 96320 e83263 96320->96322 96324 ec2e41 96323->96324 96325 e83837 49 API calls 96324->96325 96325->96319 96327 eec179 ___scrt_fastfail 96326->96327 96328 eec276 96326->96328 96329 e83923 24 API calls 96327->96329 96328->96322 96331 eec1a0 96329->96331 96330 eec25f KillTimer SetTimer 96330->96328 96331->96330 96332 eec251 Shell_NotifyIconW 96331->96332 96332->96330 96333->96322 96334->96320 96335->96322 96336->96297 96337->96310 96338->96319 96339->96312 96340 e82e37 96341 e8a961 22 API calls 96340->96341 96342 e82e4d 96341->96342 96419 e84ae3 96342->96419 96344 e82e6b 96345 e83a5a 24 API calls 96344->96345 96346 e82e7f 96345->96346 96347 e89cb3 22 API calls 96346->96347 96348 e82e8c 96347->96348 96349 e84ecb 94 API calls 96348->96349 96350 e82ea5 96349->96350 96351 e82ead 96350->96351 96352 ec2cb0 96350->96352 96433 e8a8c7 22 API calls __fread_nolock 96351->96433 96451 ef2cf9 80 API calls ___std_exception_copy 96352->96451 96354 ec2cc3 96356 e84f39 68 API calls 96354->96356 96358 ec2ccf 96354->96358 96356->96358 96357 e82ec3 96434 e86f88 22 API calls 96357->96434 96360 e84f39 68 API calls 96358->96360 96362 ec2ce5 96360->96362 96361 e82ecf 96363 e89cb3 22 API calls 96361->96363 96452 e83084 22 API calls 96362->96452 96364 e82edc 96363->96364 96435 e8a81b 41 API calls 96364->96435 96366 e82eec 96369 e89cb3 22 API calls 96366->96369 96368 ec2d02 96453 e83084 22 API calls 96368->96453 96371 e82f12 96369->96371 96436 e8a81b 41 API calls 96371->96436 96372 ec2d1e 96374 e83a5a 24 API calls 96372->96374 96375 ec2d44 96374->96375 96454 e83084 22 API calls 96375->96454 96376 e82f21 96379 e8a961 22 API calls 96376->96379 96378 ec2d50 96455 e8a8c7 22 API calls __fread_nolock 96378->96455 96381 e82f3f 96379->96381 96437 e83084 22 API calls 96381->96437 96382 ec2d5e 96456 e83084 22 API calls 96382->96456 96385 e82f4b 96438 ea4a28 40 API calls 3 library calls 96385->96438 96387 ec2d6d 96457 e8a8c7 22 API calls __fread_nolock 96387->96457 96388 e82f59 96388->96362 96389 e82f63 96388->96389 96439 ea4a28 40 API calls 3 library calls 96389->96439 96392 e82f6e 96392->96368 96395 e82f78 96392->96395 96393 ec2d83 96458 e83084 22 API calls 96393->96458 96440 ea4a28 40 API calls 3 library calls 96395->96440 96396 ec2d90 96398 e82f83 96398->96372 96399 e82f8d 96398->96399 96441 ea4a28 40 API calls 3 library calls 96399->96441 96401 e82f98 96402 e82fdc 96401->96402 96442 e83084 22 API calls 96401->96442 96402->96387 96403 e82fe8 96402->96403 96403->96396 96445 e863eb 22 API calls 96403->96445 96406 e82fbf 96443 e8a8c7 22 API calls __fread_nolock 96406->96443 96408 e82ff8 96446 e86a50 22 API calls 96408->96446 96409 e82fcd 96444 e83084 22 API calls 96409->96444 96412 e83006 96447 e870b0 23 API calls 96412->96447 96416 e83021 96417 e83065 96416->96417 96448 e86f88 22 API calls 96416->96448 96449 e870b0 23 API calls 96416->96449 96450 e83084 22 API calls 96416->96450 96420 e84af0 __wsopen_s 96419->96420 96421 e86b57 22 API calls 96420->96421 96422 e84b22 96420->96422 96421->96422 96432 e84b58 96422->96432 96459 e84c6d 96422->96459 96424 e84c6d 22 API calls 96424->96432 96425 e89cb3 22 API calls 96427 e84c52 96425->96427 96426 e89cb3 22 API calls 96426->96432 96428 e8515f 22 API calls 96427->96428 96430 e84c5e 96428->96430 96429 e8515f 22 API calls 96429->96432 96430->96344 96431 e84c29 96431->96425 96431->96430 96432->96424 96432->96426 96432->96429 96432->96431 96433->96357 96434->96361 96435->96366 96436->96376 96437->96385 96438->96388 96439->96392 96440->96398 96441->96401 96442->96406 96443->96409 96444->96402 96445->96408 96446->96412 96447->96416 96448->96416 96449->96416 96450->96416 96451->96354 96452->96368 96453->96372 96454->96378 96455->96382 96456->96387 96457->96393 96458->96396 96460 e8aec9 22 API calls 96459->96460 96461 e84c78 96460->96461 96461->96422

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 390 e842de-e8434d call e8a961 GetVersionExW call e86b57 395 ec3617-ec362a 390->395 396 e84353 390->396 397 ec362b-ec362f 395->397 398 e84355-e84357 396->398 399 ec3631 397->399 400 ec3632-ec363e 397->400 401 e8435d-e843bc call e893b2 call e837a0 398->401 402 ec3656 398->402 399->400 400->397 403 ec3640-ec3642 400->403 419 ec37df-ec37e6 401->419 420 e843c2-e843c4 401->420 406 ec365d-ec3660 402->406 403->398 405 ec3648-ec364f 403->405 405->395 408 ec3651 405->408 409 e8441b-e84435 GetCurrentProcess IsWow64Process 406->409 410 ec3666-ec36a8 406->410 408->402 412 e84494-e8449a 409->412 413 e84437 409->413 410->409 414 ec36ae-ec36b1 410->414 416 e8443d-e84449 412->416 413->416 417 ec36db-ec36e5 414->417 418 ec36b3-ec36bd 414->418 426 e8444f-e8445e LoadLibraryA 416->426 427 ec3824-ec3828 GetSystemInfo 416->427 422 ec36f8-ec3702 417->422 423 ec36e7-ec36f3 417->423 428 ec36bf-ec36c5 418->428 429 ec36ca-ec36d6 418->429 424 ec37e8 419->424 425 ec3806-ec3809 419->425 420->406 421 e843ca-e843dd 420->421 430 ec3726-ec372f 421->430 431 e843e3-e843e5 421->431 433 ec3704-ec3710 422->433 434 ec3715-ec3721 422->434 423->409 432 ec37ee 424->432 435 ec380b-ec381a 425->435 436 ec37f4-ec37fc 425->436 437 e8449c-e844a6 GetSystemInfo 426->437 438 e84460-e8446e GetProcAddress 426->438 428->409 429->409 442 ec373c-ec3748 430->442 443 ec3731-ec3737 430->443 440 ec374d-ec3762 431->440 441 e843eb-e843ee 431->441 432->436 433->409 434->409 435->432 444 ec381c-ec3822 435->444 436->425 439 e84476-e84478 437->439 438->437 445 e84470-e84474 GetNativeSystemInfo 438->445 450 e8447a-e8447b FreeLibrary 439->450 451 e84481-e84493 439->451 448 ec376f-ec377b 440->448 449 ec3764-ec376a 440->449 446 e843f4-e8440f 441->446 447 ec3791-ec3794 441->447 442->409 443->409 444->436 445->439 452 ec3780-ec378c 446->452 453 e84415 446->453 447->409 454 ec379a-ec37c1 447->454 448->409 449->409 450->451 452->409 453->409 455 ec37ce-ec37da 454->455 456 ec37c3-ec37c9 454->456 455->409 456->409
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 00E8430D
                                                                                                                                                                                                                                                        • Part of subcall function 00E86B57: _wcslen.LIBCMT ref: 00E86B6A
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00F1CB64,00000000,?,?), ref: 00E84422
                                                                                                                                                                                                                                                      • IsWow64Process.KERNEL32(00000000,?,?), ref: 00E84429
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00E84454
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00E84466
                                                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00E84474
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 00E8447B
                                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?), ref: 00E844A0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                      • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                      • Opcode ID: 2bbdddd6a260fb97ff36812543c23a4a1c16860e394ceaac1f3ee122f710e6fa
                                                                                                                                                                                                                                                      • Instruction ID: 7c5143cadead0cc38d8bcb3cc8792a0ab19bf43b6acc153b571e8aa8ebf2278e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2bbdddd6a260fb97ff36812543c23a4a1c16860e394ceaac1f3ee122f710e6fa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8A109A18093CCCFC711D7B87C607D57FA4BF3634AB08A89DD289B3662D2216509FB61

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 794 e842a2-e842ba CreateStreamOnHGlobal 795 e842da-e842dd 794->795 796 e842bc-e842d3 FindResourceExW 794->796 797 e842d9 796->797 798 ec35ba-ec35c9 LoadResource 796->798 797->795 798->797 799 ec35cf-ec35dd SizeofResource 798->799 799->797 800 ec35e3-ec35ee LockResource 799->800 800->797 801 ec35f4-ec35fc 800->801 802 ec3600-ec3612 801->802 802->797
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00E850AA,?,?,00000000,00000000), ref: 00E842B2
                                                                                                                                                                                                                                                      • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00E850AA,?,?,00000000,00000000), ref: 00E842C9
                                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,00E850AA,?,?,00000000,00000000,?,?,?,?,?,?,00E84F20), ref: 00EC35BE
                                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,00E850AA,?,?,00000000,00000000,?,?,?,?,?,?,00E84F20), ref: 00EC35D3
                                                                                                                                                                                                                                                      • LockResource.KERNEL32(00E850AA,?,?,00E850AA,?,?,00000000,00000000,?,?,?,?,?,?,00E84F20,?), ref: 00EC35E6
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                      • String ID: SCRIPT
                                                                                                                                                                                                                                                      • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                      • Opcode ID: cb8fb15b5493bf404823137f1cdcdfa596574221ca499e106b8b5360be044b52
                                                                                                                                                                                                                                                      • Instruction ID: a171543af4690ed93fd532478b1e9ef21c388951bd311694cd314efe69be315e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb8fb15b5493bf404823137f1cdcdfa596574221ca499e106b8b5360be044b52
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5511ACB0240309BFD722AB65DC48FA77BB9EBC9B55F108169F40AE62A0DB71D8009660

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 919 eedbbe-eedbda lstrlenW 920 eedbdc-eedbe6 GetFileAttributesW 919->920 921 eedc06 919->921 922 eedbe8-eedbf7 FindFirstFileW 920->922 923 eedc09-eedc0d 920->923 921->923 922->921 924 eedbf9-eedc04 FindClose 922->924 924->923
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,"R), ref: 00EEDBCE
                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?), ref: 00EEDBDD
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00EEDBEE
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EEDBFA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                      • String ID: "R
                                                                                                                                                                                                                                                      • API String ID: 2695905019-1746183819
                                                                                                                                                                                                                                                      • Opcode ID: 8f779e0729fe2b9794303380af241f38dce9ae2b41f63c614fe7941d7a3ace93
                                                                                                                                                                                                                                                      • Instruction ID: b2f5408e92280e119150d6d7e8134a50412e47f41f34d281d4f70d6fbc6d5851
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f779e0729fe2b9794303380af241f38dce9ae2b41f63c614fe7941d7a3ace93
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50F0E53085895C6782206B7CAC0D8EAB76C9E01378B219702F836D20F0EBB15D64D6D6

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E82B6B
                                                                                                                                                                                                                                                        • Part of subcall function 00E83A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00F51418,?,00E82E7F,?,?,?,00000000), ref: 00E83A78
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,?,?,00F42224), ref: 00EC2C10
                                                                                                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,?,?,00F42224), ref: 00EC2C17
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                      • String ID: runas
                                                                                                                                                                                                                                                      • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                      • Opcode ID: 0be8c299fd2dcf6dbeaaf474a4abddc4e10b71d72a1cc340a52aa0517113f66c
                                                                                                                                                                                                                                                      • Instruction ID: 30f95a4977973a426db68fce03385f2efab597d50af28012a5ab1eec15631c3f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0be8c299fd2dcf6dbeaaf474a4abddc4e10b71d72a1cc340a52aa0517113f66c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C11D6315083056AC704FF70D851EBEBBE4AB91745F44342DF64E720E3CF259A4AA752

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 972 ea4ce8-ea4cf4 call eb360c 975 ea4d16-ea4d22 call ea4d6d ExitProcess 972->975 976 ea4cf6-ea4d04 GetPEB 972->976 976->975 977 ea4d06-ea4d10 GetCurrentProcess TerminateProcess 976->977 977->975
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00EB28E9,(,00EA4CBE,00000000,00F488B8,0000000C,00EA4E15,(,00000002,00000000,?,00EB28E9,00000003,00EB2DF7,?,?), ref: 00EA4D09
                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00EB28E9,00000003,00EB2DF7,?,?,?,00EAE6D1,?,00F48A48,00000010,00E84F4A,?,?,00000000), ref: 00EA4D10
                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00EA4D22
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                                                      • API String ID: 1703294689-2063206799
                                                                                                                                                                                                                                                      • Opcode ID: 3d90856dc74c9d00fc399c1c3b7ed73c98fa235cba5bccbc1a8235030783c6fa
                                                                                                                                                                                                                                                      • Instruction ID: c5a47610bc3bf693330f48a32b753aabe93f6e6693a0f044598becc8ce804ec7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d90856dc74c9d00fc399c1c3b7ed73c98fa235cba5bccbc1a8235030783c6fa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34E046B1040108ABCF11AF24DD0AA883B69EB86785F018014FD14AA162CB75EE42EA80
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00EED501
                                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00EED50F
                                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00EED52F
                                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 00EED5DC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 420147892-0
                                                                                                                                                                                                                                                      • Opcode ID: 7281622e37c4e3470f0cc07abd19ed45ba235181b5c3f2e01d08c31fbe64f471
                                                                                                                                                                                                                                                      • Instruction ID: b2fdf799b3083ce451d3601dab81853e3caa3b1a0dc56cca6c2aea0175c12b33
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7281622e37c4e3470f0cc07abd19ed45ba235181b5c3f2e01d08c31fbe64f471
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2931AF310083449FD304EF54CC85ABFBBF8EF99344F14092DF589A21A2EB719948CB92

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 0 f0aff9-f0b056 call ea2340 3 f0b094-f0b098 0->3 4 f0b058-f0b06b call e8b567 0->4 6 f0b09a-f0b0bb call e8b567 * 2 3->6 7 f0b0dd-f0b0e0 3->7 12 f0b0c8 4->12 13 f0b06d-f0b092 call e8b567 * 2 4->13 30 f0b0bf-f0b0c4 6->30 9 f0b0e2-f0b0e5 7->9 10 f0b0f5-f0b119 call e87510 call e87620 7->10 14 f0b0e8-f0b0ed call e8b567 9->14 32 f0b1d8-f0b1e0 10->32 33 f0b11f-f0b178 call e87510 call e87620 call e87510 call e87620 call e87510 call e87620 10->33 17 f0b0cb-f0b0cf 12->17 13->30 14->10 22 f0b0d1-f0b0d7 17->22 23 f0b0d9-f0b0db 17->23 22->14 23->7 23->10 30->7 34 f0b0c6 30->34 35 f0b1e2-f0b1fd call e87510 call e87620 32->35 36 f0b20a-f0b238 GetCurrentDirectoryW call e9fe0b GetCurrentDirectoryW 32->36 82 f0b1a6-f0b1d6 GetSystemDirectoryW call e9fe0b GetSystemDirectoryW 33->82 83 f0b17a-f0b195 call e87510 call e87620 33->83 34->17 35->36 53 f0b1ff-f0b208 call ea4963 35->53 44 f0b23c 36->44 47 f0b240-f0b244 44->47 50 f0b275-f0b285 call ef00d9 47->50 51 f0b246-f0b270 call e89c6e * 3 47->51 64 f0b287-f0b289 50->64 65 f0b28b-f0b2e1 call ef07c0 call ef06e6 call ef05a7 50->65 51->50 53->36 53->50 68 f0b2ee-f0b2f2 64->68 65->68 96 f0b2e3 65->96 71 f0b2f8-f0b321 call ee11c8 68->71 72 f0b39a-f0b3be CreateProcessW 68->72 87 f0b323-f0b328 call ee1201 71->87 88 f0b32a call ee14ce 71->88 76 f0b3c1-f0b3d4 call e9fe14 * 2 72->76 102 f0b3d6-f0b3e8 76->102 103 f0b42f-f0b43d CloseHandle 76->103 82->44 83->82 105 f0b197-f0b1a0 call ea4963 83->105 100 f0b32f-f0b33c call ea4963 87->100 88->100 96->68 112 f0b347-f0b357 call ea4963 100->112 113 f0b33e-f0b345 100->113 109 f0b3ea 102->109 110 f0b3ed-f0b3fc 102->110 107 f0b49c 103->107 108 f0b43f-f0b444 103->108 105->47 105->82 118 f0b4a0-f0b4a4 107->118 114 f0b451-f0b456 108->114 115 f0b446-f0b44c CloseHandle 108->115 109->110 116 f0b401-f0b42a GetLastError call e8630c call e8cfa0 110->116 117 f0b3fe 110->117 135 f0b362-f0b372 call ea4963 112->135 136 f0b359-f0b360 112->136 113->112 113->113 121 f0b463-f0b468 114->121 122 f0b458-f0b45e CloseHandle 114->122 115->114 126 f0b4e5-f0b4f6 call ef0175 116->126 117->116 124 f0b4b2-f0b4bc 118->124 125 f0b4a6-f0b4b0 118->125 130 f0b475-f0b49a call ef09d9 call f0b536 121->130 131 f0b46a-f0b470 CloseHandle 121->131 122->121 127 f0b4c4-f0b4e3 call e8cfa0 CloseHandle 124->127 128 f0b4be 124->128 125->126 127->126 128->127 130->118 131->130 146 f0b374-f0b37b 135->146 147 f0b37d-f0b398 call e9fe14 * 3 135->147 136->135 136->136 146->146 146->147 147->76
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F0B198
                                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00F0B1B0
                                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00F0B1D4
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F0B200
                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00F0B214
                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00F0B236
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F0B332
                                                                                                                                                                                                                                                        • Part of subcall function 00EF05A7: GetStdHandle.KERNEL32(000000F6), ref: 00EF05C6
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F0B34B
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F0B366
                                                                                                                                                                                                                                                      • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00F0B3B6
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00F0B407
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00F0B439
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00F0B44A
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00F0B45C
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00F0B46E
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00F0B4E3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2178637699-0
                                                                                                                                                                                                                                                      • Opcode ID: 32c1bb06c003d45a29efc33dcfde244eb094442036f361675a5d1a4c3dc2c6c6
                                                                                                                                                                                                                                                      • Instruction ID: f97f58c3ad29e7062be0653d74edceb421c98e1de1c5ee726c0ea5451b242c5f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32c1bb06c003d45a29efc33dcfde244eb094442036f361675a5d1a4c3dc2c6c6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92F1A071A043409FC715EF24C881B6EBBE5AF85724F14855DF8999B2E2DB31EC40EB52
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 00E8D807
                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00E8DA07
                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E8DB28
                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00E8DB7B
                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00E8DB89
                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E8DB9F
                                                                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 00E8DBB1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2189390790-0
                                                                                                                                                                                                                                                      • Opcode ID: cbce7fbc36bec4399462e7a2b01b501b025f152398da0a4d1c7d801d5d535a3c
                                                                                                                                                                                                                                                      • Instruction ID: f7aaba9fc0867f717b1e88739617615836d75578b5fc9d80864ad5931e0a2369
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cbce7fbc36bec4399462e7a2b01b501b025f152398da0a4d1c7d801d5d535a3c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F742FF30608341AFD728EB24CC44BAAB7E0FF85318F14A65EE55DA73D1D7B0A845DB82

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00E82D07
                                                                                                                                                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 00E82D31
                                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00E82D42
                                                                                                                                                                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 00E82D5F
                                                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00E82D6F
                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A9), ref: 00E82D85
                                                                                                                                                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00E82D94
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                      • Opcode ID: 5a41d85c0a20967af79f75443e99d32f32f061b51e85c65d631131acba0b7d4b
                                                                                                                                                                                                                                                      • Instruction ID: dc9081884853eb00f15e9130fdce910869deb48f24791844c928cafbe381bc09
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a41d85c0a20967af79f75443e99d32f32f061b51e85c65d631131acba0b7d4b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C821C0B594131CAFDB00DFA4E889BDDBBB4FB08701F01811AF611A62A0D7B55544EF91

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 458 ec065b-ec068b call ec042f 461 ec068d-ec0698 call eaf2c6 458->461 462 ec06a6-ec06b2 call eb5221 458->462 467 ec069a-ec06a1 call eaf2d9 461->467 468 ec06cb-ec0714 call ec039a 462->468 469 ec06b4-ec06c9 call eaf2c6 call eaf2d9 462->469 478 ec097d-ec0983 467->478 476 ec0716-ec071f 468->476 477 ec0781-ec078a GetFileType 468->477 469->467 480 ec0756-ec077c GetLastError call eaf2a3 476->480 481 ec0721-ec0725 476->481 482 ec078c-ec07bd GetLastError call eaf2a3 CloseHandle 477->482 483 ec07d3-ec07d6 477->483 480->467 481->480 487 ec0727-ec0754 call ec039a 481->487 482->467 497 ec07c3-ec07ce call eaf2d9 482->497 485 ec07df-ec07e5 483->485 486 ec07d8-ec07dd 483->486 490 ec07e9-ec0837 call eb516a 485->490 491 ec07e7 485->491 486->490 487->477 487->480 500 ec0839-ec0845 call ec05ab 490->500 501 ec0847-ec086b call ec014d 490->501 491->490 497->467 500->501 507 ec086f-ec0879 call eb86ae 500->507 508 ec086d 501->508 509 ec087e-ec08c1 501->509 507->478 508->507 510 ec08e2-ec08f0 509->510 511 ec08c3-ec08c7 509->511 514 ec097b 510->514 515 ec08f6-ec08fa 510->515 511->510 513 ec08c9-ec08dd 511->513 513->510 514->478 515->514 517 ec08fc-ec092f CloseHandle call ec039a 515->517 520 ec0931-ec095d GetLastError call eaf2a3 call eb5333 517->520 521 ec0963-ec0977 517->521 520->521 521->514
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EC039A: CreateFileW.KERNELBASE(00000000,00000000,?,00EC0704,?,?,00000000,?,00EC0704,00000000,0000000C), ref: 00EC03B7
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EC076F
                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00EC0776
                                                                                                                                                                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 00EC0782
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EC078C
                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00EC0795
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00EC07B5
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EC08FF
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EC0931
                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00EC0938
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                      • Opcode ID: 65bb2cda94358ff4ddfd7fbd69029cdbf7154b87b6bd089f78db07eef2fcbb9c
                                                                                                                                                                                                                                                      • Instruction ID: df31f2a81efd6d46a08f57eeaa6d9763410f0ea1d985ca42b051cbb0d03fb23b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65bb2cda94358ff4ddfd7fbd69029cdbf7154b87b6bd089f78db07eef2fcbb9c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0A12532A002088FDF19AF68D951BAE7BE0EB46324F14515DF815AF2A1DB329913DB91

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E83A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00F51418,?,00E82E7F,?,?,?,00000000), ref: 00E83A78
                                                                                                                                                                                                                                                        • Part of subcall function 00E83357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00E83379
                                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00E8356A
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00EC318D
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00EC31CE
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00EC3210
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EC3277
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EC3286
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                      • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                      • Opcode ID: 6cf8623dce9e0596a83e3f9c61d916b215094e3999e113241b2d3848667094d1
                                                                                                                                                                                                                                                      • Instruction ID: 35a6cce0efda4fea8ba6e446df9f846f9fffe8dd8ec704996049cd4e62540af1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6cf8623dce9e0596a83e3f9c61d916b215094e3999e113241b2d3848667094d1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F71C0714083059EC704EF65DC819ABBBE8FF8A740F40562EF649A71B1EB319A48DB52

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00E82B8E
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00E82B9D
                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00E82BB3
                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A4), ref: 00E82BC5
                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A2), ref: 00E82BD7
                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00E82BEF
                                                                                                                                                                                                                                                      • RegisterClassExW.USER32(?), ref: 00E82C40
                                                                                                                                                                                                                                                        • Part of subcall function 00E82CD4: GetSysColorBrush.USER32(0000000F), ref: 00E82D07
                                                                                                                                                                                                                                                        • Part of subcall function 00E82CD4: RegisterClassExW.USER32(00000030), ref: 00E82D31
                                                                                                                                                                                                                                                        • Part of subcall function 00E82CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00E82D42
                                                                                                                                                                                                                                                        • Part of subcall function 00E82CD4: InitCommonControlsEx.COMCTL32(?), ref: 00E82D5F
                                                                                                                                                                                                                                                        • Part of subcall function 00E82CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00E82D6F
                                                                                                                                                                                                                                                        • Part of subcall function 00E82CD4: LoadIconW.USER32(000000A9), ref: 00E82D85
                                                                                                                                                                                                                                                        • Part of subcall function 00E82CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00E82D94
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                      • Opcode ID: 47e938b6b2a22d40ef605803b839e663e27693cb22c2be5b25310deaaaa5f66d
                                                                                                                                                                                                                                                      • Instruction ID: ca3e3018075aa390411999b7983d1dc80f74e5833b09e457fb344828cfb62086
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 47e938b6b2a22d40ef605803b839e663e27693cb22c2be5b25310deaaaa5f66d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41215E70E4031CAFDB109FA5EC65BAE7FB4FB48B51F01415AF604A66A0D3B12940EF90

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 599 e83170-e83185 600 e831e5-e831e7 599->600 601 e83187-e8318a 599->601 600->601 604 e831e9 600->604 602 e831eb 601->602 603 e8318c-e83193 601->603 608 ec2dfb-ec2e23 call e818e2 call e9e499 602->608 609 e831f1-e831f6 602->609 605 e83199-e8319e 603->605 606 e83265-e8326d PostQuitMessage 603->606 607 e831d0-e831d8 DefWindowProcW 604->607 611 ec2e7c-ec2e90 call eebf30 605->611 612 e831a4-e831a8 605->612 614 e83219-e8321b 606->614 613 e831de-e831e4 607->613 644 ec2e28-ec2e2f 608->644 615 e831f8-e831fb 609->615 616 e8321d-e83244 SetTimer RegisterWindowMessageW 609->616 611->614 638 ec2e96 611->638 620 ec2e68-ec2e72 call eec161 612->620 621 e831ae-e831b3 612->621 614->613 617 ec2d9c-ec2d9f 615->617 618 e83201-e8320f KillTimer call e830f2 615->618 616->614 622 e83246-e83251 CreatePopupMenu 616->622 630 ec2dd7-ec2df6 MoveWindow 617->630 631 ec2da1-ec2da5 617->631 633 e83214 call e83c50 618->633 634 ec2e77 620->634 627 ec2e4d-ec2e54 621->627 628 e831b9-e831be 621->628 622->614 627->607 632 ec2e5a-ec2e63 call ee0ad7 627->632 636 e83253-e83263 call e8326f 628->636 637 e831c4-e831ca 628->637 630->614 639 ec2dc6-ec2dd2 SetFocus 631->639 640 ec2da7-ec2daa 631->640 632->607 633->614 634->614 636->614 637->607 637->644 638->607 639->614 640->637 645 ec2db0-ec2dc1 call e818e2 640->645 644->607 648 ec2e35-ec2e48 call e830f2 call e83837 644->648 645->614 648->607
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00E8316A,?,?), ref: 00E831D8
                                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?,?,?,?,00E8316A,?,?), ref: 00E83204
                                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00E83227
                                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00E8316A,?,?), ref: 00E83232
                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00E83246
                                                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00E83267
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                      • String ID: TaskbarCreated
                                                                                                                                                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                      • Opcode ID: 9ec61e3f89b7b92aef43fe7e1dfaddb0c050a6cdaf4f8bf66bdc7cde8799ae34
                                                                                                                                                                                                                                                      • Instruction ID: e1ea18cc51a4aeaa1f439c50b153dbaddb48b574a8801c999cfaf6372d89279e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ec61e3f89b7b92aef43fe7e1dfaddb0c050a6cdaf4f8bf66bdc7cde8799ae34
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D414B31240308ABDB153B789D1DBFD3A59F706F09F046119FB0EB51E2D7B1AA41A7A1

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 655 e81410-e81449 656 ec24b8-ec24b9 DestroyWindow 655->656 657 e8144f-e81465 mciSendStringW 655->657 660 ec24c4-ec24d1 656->660 658 e8146b-e81473 657->658 659 e816c6-e816d3 657->659 658->660 661 e81479-e81488 call e8182e 658->661 662 e816f8-e816ff 659->662 663 e816d5-e816f0 UnregisterHotKey 659->663 664 ec2500-ec2507 660->664 665 ec24d3-ec24d6 660->665 676 ec250e-ec251a 661->676 677 e8148e-e81496 661->677 662->658 668 e81705 662->668 663->662 667 e816f2-e816f3 call e810d0 663->667 664->660 673 ec2509 664->673 669 ec24d8-ec24e0 call e86246 665->669 670 ec24e2-ec24e5 FindClose 665->670 667->662 668->659 675 ec24eb-ec24f8 669->675 670->675 673->676 675->664 681 ec24fa-ec24fb call ef32b1 675->681 678 ec251c-ec251e FreeLibrary 676->678 679 ec2524-ec252b 676->679 682 e8149c-e814c1 call e8cfa0 677->682 683 ec2532-ec253f 677->683 678->679 679->676 684 ec252d 679->684 681->664 693 e814f8-e81503 CoUninitialize 682->693 694 e814c3 682->694 685 ec2566-ec256d 683->685 686 ec2541-ec255e VirtualFree 683->686 684->683 685->683 690 ec256f 685->690 686->685 689 ec2560-ec2561 call ef3317 686->689 689->685 696 ec2574-ec2578 690->696 695 e81509-e8150e 693->695 693->696 697 e814c6-e814f6 call e81a05 call e819ae 694->697 699 ec2589-ec2596 call ef32eb 695->699 700 e81514-e8151e 695->700 696->695 701 ec257e-ec2584 696->701 697->693 713 ec2598 699->713 704 e81524-e815a5 call e8988f call e81944 call e817d5 call e9fe14 call e8177c call e8988f call e8cfa0 call e817fe call e9fe14 700->704 705 e81707-e81714 call e9f80e 700->705 701->695 717 ec259d-ec25bf call e9fdcd 704->717 745 e815ab-e815cf call e9fe14 704->745 705->704 715 e8171a 705->715 713->717 715->705 723 ec25c1 717->723 727 ec25c6-ec25e8 call e9fdcd 723->727 733 ec25ea 727->733 736 ec25ef-ec2611 call e9fdcd 733->736 741 ec2613 736->741 744 ec2618-ec2625 call ee64d4 741->744 750 ec2627 744->750 745->727 751 e815d5-e815f9 call e9fe14 745->751 753 ec262c-ec2639 call e9ac64 750->753 751->736 755 e815ff-e81619 call e9fe14 751->755 760 ec263b 753->760 755->744 761 e8161f-e81643 call e817d5 call e9fe14 755->761 763 ec2640-ec264d call ef3245 760->763 761->753 770 e81649-e81651 761->770 768 ec264f 763->768 771 ec2654-ec2661 call ef32cc 768->771 770->763 772 e81657-e81675 call e8988f call e8190a 770->772 777 ec2663 771->777 772->771 781 e8167b-e81689 772->781 780 ec2668-ec2675 call ef32cc 777->780 787 ec2677 780->787 781->780 783 e8168f-e816c5 call e8988f * 3 call e81876 781->783 787->787
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00E81459
                                                                                                                                                                                                                                                      • CoUninitialize.COMBASE ref: 00E814F8
                                                                                                                                                                                                                                                      • UnregisterHotKey.USER32(?), ref: 00E816DD
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00EC24B9
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00EC251E
                                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00EC254B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                      • String ID: close all
                                                                                                                                                                                                                                                      • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                      • Opcode ID: 9962eec67a3309802445c3fad4c835783357219ba653d5d1b3a00301c4b0c876
                                                                                                                                                                                                                                                      • Instruction ID: c6ea14f8e73b686974b7ba6c90739461d3f0119a873c9ac717e76ded717f6c79
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9962eec67a3309802445c3fad4c835783357219ba653d5d1b3a00301c4b0c876
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1ED145316012128FCB19EF14C995B69F7A4BF05714F2462ADE54EBB262DB32AC13CF91

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 804 e82c63-e82cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00E82C91
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00E82CB2
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00E81CAD,?), ref: 00E82CC6
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00E81CAD,?), ref: 00E82CCF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$CreateShow
                                                                                                                                                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                      • Opcode ID: a648c142c68f59e505f13e4ef55c705515facfd7b8e571af58c41d2bdf56f6c9
                                                                                                                                                                                                                                                      • Instruction ID: 674c4e1776c30cc57da9db59ae40bfa08f8473b7a5152ccbc36402bf0da6746d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a648c142c68f59e505f13e4ef55c705515facfd7b8e571af58c41d2bdf56f6c9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CDF0B7755813987AEB211717AC18FB73EBDE7C6F61B02405EFA00A65A0C6626850EAB4

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 961 e83b1c-e83b27 962 e83b99-e83b9b 961->962 963 e83b29-e83b2e 961->963 964 e83b8c-e83b8f 962->964 963->962 965 e83b30-e83b48 RegOpenKeyExW 963->965 965->962 966 e83b4a-e83b69 RegQueryValueExW 965->966 967 e83b6b-e83b76 966->967 968 e83b80-e83b8b RegCloseKey 966->968 969 e83b78-e83b7a 967->969 970 e83b90-e83b97 967->970 968->964 971 e83b7e 969->971 970->971 971->968
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00E83B0F,SwapMouseButtons,00000004,?), ref: 00E83B40
                                                                                                                                                                                                                                                      • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00E83B0F,SwapMouseButtons,00000004,?), ref: 00E83B61
                                                                                                                                                                                                                                                      • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00E83B0F,SwapMouseButtons,00000004,?), ref: 00E83B83
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                      • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                      • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                      • Opcode ID: 72ca1f873657b8b48de6267b7f6a90a6df0610b3aa15c46a00b60fda8cef1f9e
                                                                                                                                                                                                                                                      • Instruction ID: 1b13d9f4718bbcfc3836fa7c41ca0a910c21bdab0fd455a23e3b0dab9d99d47c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72ca1f873657b8b48de6267b7f6a90a6df0610b3aa15c46a00b60fda8cef1f9e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67112AB5510208FFDB20DFA5DC44AEEBBB9EF04B84B109459A809E7110E2319F40A7A0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00EC33A2
                                                                                                                                                                                                                                                        • Part of subcall function 00E86B57: _wcslen.LIBCMT ref: 00E86B6A
                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00E83A04
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                      • String ID: Line:
                                                                                                                                                                                                                                                      • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                      • Opcode ID: c29e959d9d8e55626036b62baac1fe7e1147438db93c56d1d5e91c44b3bbd568
                                                                                                                                                                                                                                                      • Instruction ID: 46300efbda7ecdaca63c802952e0c29a8df2890dba7e9cd8ce41fd198ab4c09f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c29e959d9d8e55626036b62baac1fe7e1147438db93c56d1d5e91c44b3bbd568
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF31C371508304AAD725FB20DC45BEBB7D8AB84B14F00692EF69DA2091EB74A649C7C2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00EA0668
                                                                                                                                                                                                                                                        • Part of subcall function 00EA32A4: RaiseException.KERNEL32(?,?,?,00EA068A,?,00F51444,?,?,?,?,?,?,00EA068A,00E81129,00F48738,00E81129), ref: 00EA3304
                                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00EA0685
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                      • String ID: Unknown exception
                                                                                                                                                                                                                                                      • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                      • Opcode ID: 2b93c92e630efdb226c1f6836a7389f2ba39191ffce21abaf022da273f54005c
                                                                                                                                                                                                                                                      • Instruction ID: 76a92a9bb0db1e7e346a004267e6f5a2173d4d5a283ddfb80464e4f7e9973dcb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b93c92e630efdb226c1f6836a7389f2ba39191ffce21abaf022da273f54005c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1AF0C23490020D778F00B6B4D856DAE7BAC5E4A358B605131F814FE9E2EF71FA66C5D1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E81BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00E81BF4
                                                                                                                                                                                                                                                        • Part of subcall function 00E81BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00E81BFC
                                                                                                                                                                                                                                                        • Part of subcall function 00E81BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00E81C07
                                                                                                                                                                                                                                                        • Part of subcall function 00E81BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00E81C12
                                                                                                                                                                                                                                                        • Part of subcall function 00E81BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00E81C1A
                                                                                                                                                                                                                                                        • Part of subcall function 00E81BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00E81C22
                                                                                                                                                                                                                                                        • Part of subcall function 00E81B4A: RegisterWindowMessageW.USER32(00000004,?,00E812C4), ref: 00E81BA2
                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00E8136A
                                                                                                                                                                                                                                                      • OleInitialize.OLE32 ref: 00E81388
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000), ref: 00EC24AB
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1986988660-0
                                                                                                                                                                                                                                                      • Opcode ID: fcb9265b3b503670fa1f6f1ad4f34ed70ec8a6c95d931768fa780ad908ba30a7
                                                                                                                                                                                                                                                      • Instruction ID: 86abb9199ff8b4ffa4178647cf9fc86db1778f7719c88ff6eb88c8a0a536ab38
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fcb9265b3b503670fa1f6f1ad4f34ed70ec8a6c95d931768fa780ad908ba30a7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3471EDB49013088FC794EF79A9417953AE4BB89347B58962AD60ED7362FB306845EF40
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E83923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00E83A04
                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00EEC259
                                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?), ref: 00EEC261
                                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00EEC270
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3500052701-0
                                                                                                                                                                                                                                                      • Opcode ID: 43afb788b6d237f5111a05f0fccf6614704838b9c97f8a42cbeb65e8fc6554fb
                                                                                                                                                                                                                                                      • Instruction ID: 2571cf161b2af8446e86bb491b0fb8dcf4273164e591020ef786d138a0647d99
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 43afb788b6d237f5111a05f0fccf6614704838b9c97f8a42cbeb65e8fc6554fb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5631D470904788AFEB229B648855BE6BBECAB0A308F10109DD29EA7251C3745A85CB51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000,00000000,?,?,00EB85CC,?,00F48CC8,0000000C), ref: 00EB8704
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00EB85CC,?,00F48CC8,0000000C), ref: 00EB870E
                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00EB8739
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2583163307-0
                                                                                                                                                                                                                                                      • Opcode ID: 3119f523233a74476db04b6e7b21110df89245cd764a72c5e53a8974aa89e1b6
                                                                                                                                                                                                                                                      • Instruction ID: de3054e506043aa4cef2aa8fe58051476163af55b8f9ad8731568ce35111f0d7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3119f523233a74476db04b6e7b21110df89245cd764a72c5e53a8974aa89e1b6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D901083360562026D6647234AA457EF67CD4B8277CF392129E814BB3D6DEA08C81D590
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00E8DB7B
                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00E8DB89
                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E8DB9F
                                                                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 00E8DBB1
                                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,?,?), ref: 00ED1CC9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3288985973-0
                                                                                                                                                                                                                                                      • Opcode ID: ff59c5bfc061aa99ce71c01a70824f5a6bbdd6d39ed375c22904112d301e3143
                                                                                                                                                                                                                                                      • Instruction ID: 250cdc0129f8819b17eefd01e131e93e7dd9d28f464b3283d12dd95ac4de981b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff59c5bfc061aa99ce71c01a70824f5a6bbdd6d39ed375c22904112d301e3143
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 79F082306483449BEB34DB70CC49FEA73ADEB44315F105919E60EE30C0DB70A488DB55
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00E917F6
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                                      • String ID: CALL
                                                                                                                                                                                                                                                      • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                      • Opcode ID: eb93510cc1ead4ac2cbe145aeed4b57bbd99d428d541494b9a4f7ae25f3099ab
                                                                                                                                                                                                                                                      • Instruction ID: e997a6c3a35e9588c5e34038ce9ae514bbbd4522c9f23325f40217b875877d48
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb93510cc1ead4ac2cbe145aeed4b57bbd99d428d541494b9a4f7ae25f3099ab
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3226C706083429FCB14DF14C480A6ABBF1FF89314F19999DF496AB3A2D771E845CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 00EC2C8C
                                                                                                                                                                                                                                                        • Part of subcall function 00E83AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E83A97,?,?,00E82E7F,?,?,?,00000000), ref: 00E83AC2
                                                                                                                                                                                                                                                        • Part of subcall function 00E82DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00E82DC4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                                      • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                      • Opcode ID: b993dd09a8cf8b36296bec006840525053d4052fe89f664e6c224af7c8c90df4
                                                                                                                                                                                                                                                      • Instruction ID: efc2f9ab7c2c7f2fd95938c4fa48f595b35607ee43d1ef29573aeff78f889c09
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b993dd09a8cf8b36296bec006840525053d4052fe89f664e6c224af7c8c90df4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F9219371A002589BDF01EF94C845BEE7BF8AF49715F00905DE50DFB241DBB45A498BA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00E83908
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                                      • Opcode ID: da28d94d12a4cf1a7099a79998155e9482be22dfc53343313ba0cdfee41f0894
                                                                                                                                                                                                                                                      • Instruction ID: 30e32cd0f1cf04271226eb35720157eef61f8bc352b131d54f697ad7bf9fe6e0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da28d94d12a4cf1a7099a79998155e9482be22dfc53343313ba0cdfee41f0894
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D31C3705047059FD720EF34D895797BBE4FB49709F00092EF69DA3290E771AA44CB52
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00E9F661
                                                                                                                                                                                                                                                        • Part of subcall function 00E8D730: GetInputState.USER32 ref: 00E8D807
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00EDF2DE
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4149333218-0
                                                                                                                                                                                                                                                      • Opcode ID: d518a41c3fbe28023f7bb87789613920bf5e5f2e8591eab120ecc60a125b91f1
                                                                                                                                                                                                                                                      • Instruction ID: 3f0e2860c6e3f0b562621ea33971a015f91def7921dc0aa98592d544c5c54b77
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d518a41c3fbe28023f7bb87789613920bf5e5f2e8591eab120ecc60a125b91f1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77F082712802059FD310FF65D845B9ABBE9EF45760F00502AE85DE73A1DB70A800CB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E84E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00E84EDD,?,00F51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E84E9C
                                                                                                                                                                                                                                                        • Part of subcall function 00E84E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00E84EAE
                                                                                                                                                                                                                                                        • Part of subcall function 00E84E90: FreeLibrary.KERNEL32(00000000,?,?,00E84EDD,?,00F51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E84EC0
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00F51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E84EFD
                                                                                                                                                                                                                                                        • Part of subcall function 00E84E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00EC3CDE,?,00F51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E84E62
                                                                                                                                                                                                                                                        • Part of subcall function 00E84E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00E84E74
                                                                                                                                                                                                                                                        • Part of subcall function 00E84E59: FreeLibrary.KERNEL32(00000000,?,?,00EC3CDE,?,00F51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E84E87
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2632591731-0
                                                                                                                                                                                                                                                      • Opcode ID: a78f95f61ec82769484684adb88524345082b876cc48e6fd7b0aed5f07acdddc
                                                                                                                                                                                                                                                      • Instruction ID: 73a944a5fb168e80df535322341807277b19bd43de0a1f24a12dcb35a44aa39d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a78f95f61ec82769484684adb88524345082b876cc48e6fd7b0aed5f07acdddc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E11C172700206AACB14BB60D902FAD77E5EF40714F10A42EF64EBA1D1EE719A459790
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                                                                                      • Opcode ID: 2c8aade0e153c04de5333c13dc1de2315d20e6ffcecd031c174ef03ec98bfe60
                                                                                                                                                                                                                                                      • Instruction ID: 910ae7e2fef82e891e457a6dcc0bb69edd7d21b5ba129ee7067f7a80830554a1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c8aade0e153c04de5333c13dc1de2315d20e6ffcecd031c174ef03ec98bfe60
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3211067590420AAFCB05DF58EA41ADF7BF9EF48314F104059F818AB312DA31DA11CBA5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EB4C7D: RtlAllocateHeap.NTDLL(00000008,00E81129,00000000,?,00EB2E29,00000001,00000364,?,?,?,00EAF2DE,00EB3863,00F51444,?,00E9FDF5,?), ref: 00EB4CBE
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB506C
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 614378929-0
                                                                                                                                                                                                                                                      • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                      • Instruction ID: 0b8e7350566b953dd8bbfcbb1960e1904af0e9459bd2d9117d9b14d59f37ce5e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C50126732047056BE3219E659881ADBFBE8FB89370F25091DE294A32C0EA30A905C6B4
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                      • Instruction ID: c151f39cc51abbfaac46ae00f63411847774a7ee2b708e64beb2bd52431a7f62
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3F0F432510A14A6D6353A699C05B9B33DC9FD7334F102B59F525BA3D2DB70F80186A5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,00E81129,00000000,?,00EB2E29,00000001,00000364,?,?,?,00EAF2DE,00EB3863,00F51444,?,00E9FDF5,?), ref: 00EB4CBE
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                      • Opcode ID: 36e75ac671b51678a7ae16d41bb3c4b9d369a486a3c185a00e88b2b96bee8f21
                                                                                                                                                                                                                                                      • Instruction ID: 2d3864af718183b85ffde846d57e2cb58f3ac8139377542b6bd9bcb9618aeef1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 36e75ac671b51678a7ae16d41bb3c4b9d369a486a3c185a00e88b2b96bee8f21
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFF0BB7164222866FB215F629C05FD7BFC8BF41B65B196121F919BA1D3CA70EC0059E0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,00F51444,?,00E9FDF5,?,?,00E8A976,00000010,00F51440,00E813FC,?,00E813C6,?,00E81129), ref: 00EB3852
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                      • Opcode ID: b125f32be4c55ec52c5bd31bb454ce63861f3df7f419743f4d7f06ba4702d955
                                                                                                                                                                                                                                                      • Instruction ID: f288e896b89ef67e64d087ef2d489cb63d1bcefb2c071f84436bf3451518c7be
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b125f32be4c55ec52c5bd31bb454ce63861f3df7f419743f4d7f06ba4702d955
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09E0E53114022466D72526BB9C02BDB36C8BF827B4F162230BC04BA4E1DB50ED0181E2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,00F51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E84F6D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                                                                      • Opcode ID: 9697a235ea71ce469eaac94b020cb4fe8d1611b63c773a193ceb93de3e8e56e0
                                                                                                                                                                                                                                                      • Instruction ID: 2d0418afe28c06b49a146ad4f6a841081362e8c7508d324bc400e8aa9092f929
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9697a235ea71ce469eaac94b020cb4fe8d1611b63c773a193ceb93de3e8e56e0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0DF030B1205752CFDB34AF64D490852B7E4FF1431D315A97EE2DEA2651C7319844DF50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00F12A66
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2353593579-0
                                                                                                                                                                                                                                                      • Opcode ID: 56e6eb85cd84c5c6c1d9a8c47604bc7a31019ad4adf37ef95ee36d57c76cb7c8
                                                                                                                                                                                                                                                      • Instruction ID: 4fd9b08f9b99d6bfde93b7c34d52c8332d7fd4ddf431c3f550ba644ff40335d1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 56e6eb85cd84c5c6c1d9a8c47604bc7a31019ad4adf37ef95ee36d57c76cb7c8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6E0263238011EAACB50EB70DC809FE738CEF50390700403AFC1AD2100DF34AAE1A6E0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00E8314E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                                      • Opcode ID: c2974eba05a8da2aec8e9abf0657bf65da134ee83421ea890e8178b0d5203a5c
                                                                                                                                                                                                                                                      • Instruction ID: 1874ad64ee452153d16eb823d75c1c26332ebd89cc9bec5863f5ce94ccc85486
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2974eba05a8da2aec8e9abf0657bf65da134ee83421ea890e8178b0d5203a5c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87F037709143189FEB52DB64DC497D57BFCB70570CF0001E9A648A6191D7745788CF51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00E82DC4
                                                                                                                                                                                                                                                        • Part of subcall function 00E86B57: _wcslen.LIBCMT ref: 00E86B6A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 541455249-0
                                                                                                                                                                                                                                                      • Opcode ID: 0bfbff7e68eb68b6ea0bb00c12d0a2d92c9f2f13560251695c60ad2b32d3aec1
                                                                                                                                                                                                                                                      • Instruction ID: 38e3dacaa5d581c33be39ccb732d8467556c649c8c1c9b4a26442451110918d5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0bfbff7e68eb68b6ea0bb00c12d0a2d92c9f2f13560251695c60ad2b32d3aec1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99E0CD726002245BC710A2989C05FDA77DDDFC8794F0540B5FD0DE7248D970ED808690
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E83837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00E83908
                                                                                                                                                                                                                                                        • Part of subcall function 00E8D730: GetInputState.USER32 ref: 00E8D807
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E82B6B
                                                                                                                                                                                                                                                        • Part of subcall function 00E830F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00E8314E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3667716007-0
                                                                                                                                                                                                                                                      • Opcode ID: 811d9d662f5233e3d2fe4ae71b36ac1c7f2eb5020141e55cc2ab7b1039642fd7
                                                                                                                                                                                                                                                      • Instruction ID: 156647871b1602c03f113fa5a85847309ebb3d8ffa66e9f2b7e2234ae0beaf16
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 811d9d662f5233e3d2fe4ae71b36ac1c7f2eb5020141e55cc2ab7b1039642fd7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02E0862170424806CA08BB74A8525BDF7D99BD2756F40353EF64EB71E3CE2549494352
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,00000000,?,00EC0704,?,?,00000000,?,00EC0704,00000000,0000000C), ref: 00EC03B7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                                      • Opcode ID: a53b64cbcf100b8a5715fd72bf8ba6f5c62ff87e7c1a7b0047f73aebeb157a6a
                                                                                                                                                                                                                                                      • Instruction ID: 3b91d21c470b8b76c699d12721301452dd52698c001a00d0b7d690470abde19f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a53b64cbcf100b8a5715fd72bf8ba6f5c62ff87e7c1a7b0047f73aebeb157a6a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7BD06C3208010DBBDF028F84DD06EDA3BAAFB48714F018000BE1866020C732E821AB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00E81CBC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3098949447-0
                                                                                                                                                                                                                                                      • Opcode ID: df33790c980f8244a0b265299ee47125fb353cfc42b698fda71aa558929eda51
                                                                                                                                                                                                                                                      • Instruction ID: a62342313c9bb40367302a4a05cdc849472804e2a971c86240189e5b38af912c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df33790c980f8244a0b265299ee47125fb353cfc42b698fda71aa558929eda51
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9C092362C030CAFF2198B80BC5AF507765B349B02F098401F709A95F3D7A22820FA90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E99BB2
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00F1961A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00F1965B
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00F1969F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00F196C9
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00F196F2
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00F1978B
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000009), ref: 00F19798
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00F197AE
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 00F197B8
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00F197E9
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00F19810
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001030,?,00F17E95), ref: 00F19918
                                                                                                                                                                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00F1992E
                                                                                                                                                                                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00F19941
                                                                                                                                                                                                                                                      • SetCapture.USER32(?), ref: 00F1994A
                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00F199AF
                                                                                                                                                                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00F199BC
                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00F199D6
                                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 00F199E1
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00F19A19
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00F19A26
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00F19A80
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00F19AAE
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00F19AEB
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00F19B1A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00F19B3B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00F19B4A
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00F19B68
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00F19B75
                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00F19B93
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00F19BFA
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00F19C2B
                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00F19C84
                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00F19CB4
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00F19CDE
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00F19D01
                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00F19D4E
                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00F19D82
                                                                                                                                                                                                                                                        • Part of subcall function 00E99944: GetWindowLongW.USER32(?,000000EB), ref: 00E99952
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F19E05
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                      • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                      • Opcode ID: c43365b659742c0f02762f67f2adc844d93e5c2b9f3f55c1665f5012b408a424
                                                                                                                                                                                                                                                      • Instruction ID: 25c97b66cfd2952d78dbd0a7b59993272126776a0bf6b2867885fe1f2b65eb0b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c43365b659742c0f02762f67f2adc844d93e5c2b9f3f55c1665f5012b408a424
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE429031508205EFD724CF24CC64BEABBE5FF88320F154619F699972A1D7B1E890EB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00F148F3
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00F14908
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00F14927
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00F1494B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00F1495C
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00F1497B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00F149AE
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00F149D4
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00F14A0F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00F14A56
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00F14A7E
                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00F14A97
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00F14AF2
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00F14B20
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F14B94
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00F14BE3
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00F14C82
                                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00F14CAE
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00F14CC9
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00F14CF1
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00F14D13
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00F14D33
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00F14D5A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                      • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                      • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                      • Opcode ID: 984c627b064a435732cd79183a20ee8bcdb47029cb7b69474a66c82eebff73d6
                                                                                                                                                                                                                                                      • Instruction ID: 02a5ba752a97b4efba23af09c0814e00eca1ff28326c09b38898c9b770b49a62
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 984c627b064a435732cd79183a20ee8bcdb47029cb7b69474a66c82eebff73d6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2012E271A40218ABEB248F24CC49FEE7BF8EF85720F144119F519EB2E1D774A981EB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00E9F998
                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00EDF474
                                                                                                                                                                                                                                                      • IsIconic.USER32(00000000), ref: 00EDF47D
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000009), ref: 00EDF48A
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00EDF494
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00EDF4AA
                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00EDF4B1
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00EDF4BD
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 00EDF4CE
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 00EDF4D6
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00EDF4DE
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00EDF4E1
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EDF4F6
                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00EDF501
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EDF50B
                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00EDF510
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EDF519
                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00EDF51E
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EDF528
                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00EDF52D
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00EDF530
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00EDF557
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                      • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                      • Opcode ID: 17cbd8ff0e50409cdf148b13b148ccb5969c1374de52032fe300b27f4ec511b3
                                                                                                                                                                                                                                                      • Instruction ID: fd81f19cd94dd1dda75e16e525114354601f3d41c8e45d13657a1498ba837f94
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17cbd8ff0e50409cdf148b13b148ccb5969c1374de52032fe300b27f4ec511b3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56315D71A8021CBEEB216BB55C4AFFF7E6DEB44B50F154026FA05F61D1C6B09D01BAA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EE16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00EE170D
                                                                                                                                                                                                                                                        • Part of subcall function 00EE16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00EE173A
                                                                                                                                                                                                                                                        • Part of subcall function 00EE16C3: GetLastError.KERNEL32 ref: 00EE174A
                                                                                                                                                                                                                                                      • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00EE1286
                                                                                                                                                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00EE12A8
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EE12B9
                                                                                                                                                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00EE12D1
                                                                                                                                                                                                                                                      • GetProcessWindowStation.USER32 ref: 00EE12EA
                                                                                                                                                                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 00EE12F4
                                                                                                                                                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00EE1310
                                                                                                                                                                                                                                                        • Part of subcall function 00EE10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00EE11FC), ref: 00EE10D4
                                                                                                                                                                                                                                                        • Part of subcall function 00EE10BF: CloseHandle.KERNEL32(?,?,00EE11FC), ref: 00EE10E9
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                      • String ID: $default$winsta0
                                                                                                                                                                                                                                                      • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                      • Opcode ID: e0c55cac5c5c44473aecd84873d11876267ed03a7ad82f3d8f9c69ea1e289c12
                                                                                                                                                                                                                                                      • Instruction ID: ae03c043973e2d6c4db039a10cde9aa4eaf90974f333e2c3619a81056cef361a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0c55cac5c5c44473aecd84873d11876267ed03a7ad82f3d8f9c69ea1e289c12
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03819D7190028DAFDF219FA5DC49FEE7BB9EF08704F149169F920B62A0D7708984DB61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EE10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00EE1114
                                                                                                                                                                                                                                                        • Part of subcall function 00EE10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00EE0B9B,?,?,?), ref: 00EE1120
                                                                                                                                                                                                                                                        • Part of subcall function 00EE10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00EE0B9B,?,?,?), ref: 00EE112F
                                                                                                                                                                                                                                                        • Part of subcall function 00EE10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00EE0B9B,?,?,?), ref: 00EE1136
                                                                                                                                                                                                                                                        • Part of subcall function 00EE10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00EE114D
                                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00EE0BCC
                                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00EE0C00
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00EE0C17
                                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00EE0C51
                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00EE0C6D
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00EE0C84
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00EE0C8C
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00EE0C93
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00EE0CB4
                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00EE0CBB
                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00EE0CEA
                                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00EE0D0C
                                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00EE0D1E
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EE0D45
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EE0D4C
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EE0D55
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EE0D5C
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EE0D65
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EE0D6C
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00EE0D78
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EE0D7F
                                                                                                                                                                                                                                                        • Part of subcall function 00EE1193: GetProcessHeap.KERNEL32(00000008,00EE0BB1,?,00000000,?,00EE0BB1,?), ref: 00EE11A1
                                                                                                                                                                                                                                                        • Part of subcall function 00EE1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00EE0BB1,?), ref: 00EE11A8
                                                                                                                                                                                                                                                        • Part of subcall function 00EE1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00EE0BB1,?), ref: 00EE11B7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                                      • Opcode ID: 1995b1140a89b59f5463be17c4eb62022f4c5b16b8462a2c371522e2b4760e8b
                                                                                                                                                                                                                                                      • Instruction ID: be2ab79495d98e2c47f607b48b80bbf737f1498d4f6c8f8caf6d51ed91956c4b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1995b1140a89b59f5463be17c4eb62022f4c5b16b8462a2c371522e2b4760e8b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C871777294024EAFDF10DFA6DC44BEEBBB8AF08304F158115E914F6291D7B5AA45CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • OpenClipboard.USER32(00F1CC08), ref: 00EFEB29
                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 00EFEB37
                                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 00EFEB43
                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00EFEB4F
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00EFEB87
                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00EFEB91
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00EFEBBC
                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 00EFEBC9
                                                                                                                                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 00EFEBD1
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00EFEBE2
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00EFEC22
                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000F), ref: 00EFEC38
                                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000F), ref: 00EFEC44
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00EFEC55
                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00EFEC77
                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00EFEC94
                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00EFECD2
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00EFECF3
                                                                                                                                                                                                                                                      • CountClipboardFormats.USER32 ref: 00EFED14
                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00EFED59
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 420908878-0
                                                                                                                                                                                                                                                      • Opcode ID: 121ee79edffe0212cded4040c945465c16eb7bcebf66d2de754f714565960703
                                                                                                                                                                                                                                                      • Instruction ID: 9e1b3448ef11e20916e188f0aee668f65578004a5644456f536a0f3e09277a1f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 121ee79edffe0212cded4040c945465c16eb7bcebf66d2de754f714565960703
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0161D1342043099FD310EF24C884FBA77E4AF84708F15951DF55AA72A2DB31E905DBA2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00EF69BE
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EF6A12
                                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00EF6A4E
                                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00EF6A75
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00EF6AB2
                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00EF6ADF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                      • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                      • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                      • Opcode ID: 31150759839fe6d9335886d39a930826ece12d32eb5e98a173f9512d5c25a11a
                                                                                                                                                                                                                                                      • Instruction ID: 7e3559e19b7767146a3885c46c01ae423b673c606282ae9e3ae8f76b0c1ae974
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31150759839fe6d9335886d39a930826ece12d32eb5e98a173f9512d5c25a11a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07D15E72908304AFC714EBA0C891EBBB7ECAF98704F04591DF589E6191EB74DA44CB62
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,76228FB0,?,00000000), ref: 00EF9663
                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00EF96A1
                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 00EF96BB
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00EF96D3
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EF96DE
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00EF96FA
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00EF974A
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00F46B7C), ref: 00EF9768
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00EF9772
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EF977F
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EF978F
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                      • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                      • Opcode ID: dc8b01e93705825d6520f4764b707fd5755359b043b55c2af7d2e44bd8d9b95f
                                                                                                                                                                                                                                                      • Instruction ID: f07da18c1e3b13b682ad32f4d48238657ead9f0fbcc53e663bc42654d8a00457
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc8b01e93705825d6520f4764b707fd5755359b043b55c2af7d2e44bd8d9b95f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8931F13258021D6BCB14AFB4DC08BEE37ACAF49325F118056FA54F20E1EB35DE409AA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,76228FB0,?,00000000), ref: 00EF97BE
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00EF9819
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EF9824
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00EF9840
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00EF9890
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00F46B7C), ref: 00EF98AE
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00EF98B8
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EF98C5
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EF98D5
                                                                                                                                                                                                                                                        • Part of subcall function 00EEDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00EEDB00
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                      • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                      • Opcode ID: 4833a210d43e8a5f0b3879539da3b380d5489029eeb4e03388d5646a6ab2bf4a
                                                                                                                                                                                                                                                      • Instruction ID: b6d4cf9a320d0dd5594b0363b239bc004218f415f89594922c56aa97fa5b7f6c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4833a210d43e8a5f0b3879539da3b380d5489029eeb4e03388d5646a6ab2bf4a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5731033254029D6ADB18AFB4DC48BEE37AC9F4A364F108056F990F20A1DB31DE849B60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00F0C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F0B6AE,?,?), ref: 00F0C9B5
                                                                                                                                                                                                                                                        • Part of subcall function 00F0C998: _wcslen.LIBCMT ref: 00F0C9F1
                                                                                                                                                                                                                                                        • Part of subcall function 00F0C998: _wcslen.LIBCMT ref: 00F0CA68
                                                                                                                                                                                                                                                        • Part of subcall function 00F0C998: _wcslen.LIBCMT ref: 00F0CA9E
                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F0BF3E
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00F0BFA9
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00F0BFCD
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00F0C02C
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00F0C0E7
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00F0C154
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00F0C1E9
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00F0C23A
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00F0C2E3
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00F0C382
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00F0C38F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3102970594-0
                                                                                                                                                                                                                                                      • Opcode ID: 1fbdf2ce35d049f7b549dd3d3bfa946689b4577631592447495362ff3f84e9d8
                                                                                                                                                                                                                                                      • Instruction ID: 4264d44ccfc50fafb184cb6dd672e57dcb1cb8e8997237ce13134eef7c4e450d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1fbdf2ce35d049f7b549dd3d3bfa946689b4577631592447495362ff3f84e9d8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78027E716042009FD714DF28C895E2ABBE5EF89318F18C59DF84ADB2A2D731EC45EB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 00EF8257
                                                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 00EF8267
                                                                                                                                                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00EF8273
                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00EF8310
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00EF8324
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00EF8356
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00EF838C
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00EF8395
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                      • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                      • Opcode ID: da7a21c86fd7d352316a034b1ff2c0ea71ef54170fdf9f320ffb0a8a97d8b26d
                                                                                                                                                                                                                                                      • Instruction ID: e0435a21387a94a44464f2b5e164976c9bc7f8ff5d818a1d35c4d6672ae9930b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da7a21c86fd7d352316a034b1ff2c0ea71ef54170fdf9f320ffb0a8a97d8b26d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B616E725043499FD710EF60C8409AFB3E9FF89314F04991EFA99A7261DB31E945CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E83AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E83A97,?,?,00E82E7F,?,?,?,00000000), ref: 00E83AC2
                                                                                                                                                                                                                                                        • Part of subcall function 00EEE199: GetFileAttributesW.KERNEL32(?,00EECF95), ref: 00EEE19A
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00EED122
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00EED1DD
                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00EED1F0
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00EED20D
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00EED237
                                                                                                                                                                                                                                                        • Part of subcall function 00EED29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00EED21C,?,?), ref: 00EED2B2
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?), ref: 00EED253
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EED264
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                      • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                      • Opcode ID: 5a7d6df65d8a416dbc49c37f5d4b31e4bbafc8fa2b356c69eaa6bef0aee6824c
                                                                                                                                                                                                                                                      • Instruction ID: 5f41002ea4d4dd1509c4d6c219ab7c6805489e6c73ced5c36a37658a91f0ab52
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a7d6df65d8a416dbc49c37f5d4b31e4bbafc8fa2b356c69eaa6bef0aee6824c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3661793180918D9BCF05EBE1DE829FDB7B5AF54304F249065E40A731A2EB316F09DB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1737998785-0
                                                                                                                                                                                                                                                      • Opcode ID: abef708485b1f9b8a420f0add5eeb85b271ee8165cad3db0b89e2cb543dbcb35
                                                                                                                                                                                                                                                      • Instruction ID: 20cf7a5cfbbf7d0d70f2c5756d9e69e0442e8a6da95cbf3d2b58afeee70f21bb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: abef708485b1f9b8a420f0add5eeb85b271ee8165cad3db0b89e2cb543dbcb35
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA41AB31204215AFE320DF25E888B69BBE1AF44318F15D099E559ABB72C736FC41DBD0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EE16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00EE170D
                                                                                                                                                                                                                                                        • Part of subcall function 00EE16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00EE173A
                                                                                                                                                                                                                                                        • Part of subcall function 00EE16C3: GetLastError.KERNEL32 ref: 00EE174A
                                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 00EEE932
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                      • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                      • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                      • Opcode ID: 1730d38af81eeb2e2bd948742d5261513c54c1c67c1519f34ef6e4a7b84ec414
                                                                                                                                                                                                                                                      • Instruction ID: c017533923f6ab3562377ae55df284e377a3055e16a9096791ddd8691d0b103e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1730d38af81eeb2e2bd948742d5261513c54c1c67c1519f34ef6e4a7b84ec414
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9401267261025DABEB1462B6AC86FFB72DC9B44744F155461FC02F32D3E6A29C4491A0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00F01276
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00F01283
                                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00F012BA
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00F012C5
                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00F012F4
                                                                                                                                                                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 00F01303
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00F0130D
                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00F0133C
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 540024437-0
                                                                                                                                                                                                                                                      • Opcode ID: 3f9d4ea21b84a1b7f467d127aefa06456ba8b2251d670db5f139d52194d641c2
                                                                                                                                                                                                                                                      • Instruction ID: 6abee52d0251eb45ae38b02c1e7c170a83a879d5f788f781c2c28ca8dbf8e906
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f9d4ea21b84a1b7f467d127aefa06456ba8b2251d670db5f139d52194d641c2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 01417271A001049FD710DF68C484B69BBE6BF46328F19819CE85A9F2D2C771ED81EBE1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBB9D4
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBB9F8
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBBB7F
                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00F23700), ref: 00EBBB91
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00F5121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00EBBC09
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00F51270,000000FF,?,0000003F,00000000,?), ref: 00EBBC36
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBBD4B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 314583886-0
                                                                                                                                                                                                                                                      • Opcode ID: 1033d44c057faebfb639e18c3b75223f2da5c2fd036a1a0e54bf3e5710125c81
                                                                                                                                                                                                                                                      • Instruction ID: 33a4067a1217b8b303ab5c1237143e1b49d6519d0337a398ded9204342251c20
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1033d44c057faebfb639e18c3b75223f2da5c2fd036a1a0e54bf3e5710125c81
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36C11671904208AFDB20DF688C41BEFBBE8EF41314F1461AAE594FB251EBB09E41DB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E83AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E83A97,?,?,00E82E7F,?,?,?,00000000), ref: 00E83AC2
                                                                                                                                                                                                                                                        • Part of subcall function 00EEE199: GetFileAttributesW.KERNEL32(?,00EECF95), ref: 00EEE19A
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00EED420
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00EED470
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00EED481
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EED498
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EED4A1
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                      • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                      • Opcode ID: 35d9ba015311f3630948bb3d5d71761ce488e0e57c8028bf233ff3b905da2ccf
                                                                                                                                                                                                                                                      • Instruction ID: 51d283b23fc7306229d80379b280cd94e4ab2578799922a7e59c0b0242d0b751
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 35d9ba015311f3630948bb3d5d71761ce488e0e57c8028bf233ff3b905da2ccf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F31703100C3899BC305FF64D8518EF77E8AEA1314F446A2DF4E9A3191EB30AA09D763
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                      • Opcode ID: c2ee4bc664117fbbe9b732e329b8dcd05c20c79d0df2af2ed591a7258ac65abe
                                                                                                                                                                                                                                                      • Instruction ID: 3785b77bba91a86b9d9bf3489ff9052c890031790b1f45412a9e32ad43939319
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2ee4bc664117fbbe9b732e329b8dcd05c20c79d0df2af2ed591a7258ac65abe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6EC23972E086298FDB29CE28DD407EAB7B5EB49305F1451EAD84DF7241E774AE818F40
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EF64DC
                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00EF6639
                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00F1FCF8,00000000,00000001,00F1FB68,?), ref: 00EF6650
                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00EF68D4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                                      • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                      • Opcode ID: 9566d42eecdafc81248f6bef985b47590c9151239b79a5d950c0b4c1d83d72ad
                                                                                                                                                                                                                                                      • Instruction ID: a9ec2e64228b0a15f1cadd2d502bda30e02961624994ab82e8f664c27693be8b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9566d42eecdafc81248f6bef985b47590c9151239b79a5d950c0b4c1d83d72ad
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18D16B71608305AFC304EF24C88196BB7E8FF95308F14596DF599AB292DB71ED05CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(?,?,00000000), ref: 00F022E8
                                                                                                                                                                                                                                                        • Part of subcall function 00EFE4EC: GetWindowRect.USER32(?,?), ref: 00EFE504
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00F02312
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00F02319
                                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00F02355
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00F02381
                                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00F023DF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2387181109-0
                                                                                                                                                                                                                                                      • Opcode ID: 10fdd29d134368f3a1e0faf9c83b118d9b983eb30af3f8a755254409aca918f8
                                                                                                                                                                                                                                                      • Instruction ID: e121a8c984f9ff1d007d5d804bfc35441f6b44c74e7b4e98e2e0315a046f0bc1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10fdd29d134368f3a1e0faf9c83b118d9b983eb30af3f8a755254409aca918f8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D31C272504319AFD720DF55C849B9BBBEAFF84314F004919F985A7191DB34E908DBE2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00EF9B78
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00EF9C8B
                                                                                                                                                                                                                                                        • Part of subcall function 00EF3874: GetInputState.USER32 ref: 00EF38CB
                                                                                                                                                                                                                                                        • Part of subcall function 00EF3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00EF3966
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00EF9BA8
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00EF9C75
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                      • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                      • Opcode ID: 425f6430b880de2b839f95f4328b958d74dc8db519e797ca32b4d4418ceeeec3
                                                                                                                                                                                                                                                      • Instruction ID: c221c77514fef94ffbf6b174d4cb5d265e9a709a6d1b89c36fa54d0562ae5a10
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 425f6430b880de2b839f95f4328b958d74dc8db519e797ca32b4d4418ceeeec3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04415E7194420E9BCF14EF64C845BEEBBF4EF05314F245055E959B2192EB319E84CFA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E99BB2
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,?,?,?,?), ref: 00E99A4E
                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00E99B23
                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00E99B36
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3131106179-0
                                                                                                                                                                                                                                                      • Opcode ID: 525d5c49e10aa83a35507fd483f89490ae7f3ce5b48f1a6fea706e6961582acb
                                                                                                                                                                                                                                                      • Instruction ID: 9316d78f3b546d21bb0b11813cfbb126ec829c74b8773d4da863e88bfce48416
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 525d5c49e10aa83a35507fd483f89490ae7f3ce5b48f1a6fea706e6961582acb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1CA12870108504BFEB289B2C8C58EFF369DEB42349B15210EF552F6793EA65DD42E272
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00F0304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00F0307A
                                                                                                                                                                                                                                                        • Part of subcall function 00F0304E: _wcslen.LIBCMT ref: 00F0309B
                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00F0185D
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00F01884
                                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00F018DB
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00F018E6
                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00F01915
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1601658205-0
                                                                                                                                                                                                                                                      • Opcode ID: 6f433edd84c2398d12ac1ce3d6a1b043fb0009abb500760e302bde49a32ce262
                                                                                                                                                                                                                                                      • Instruction ID: b9cd8a232a19bb27a4843591ea0f5d07d953aab902752881edb4f6cf561ee0b6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f433edd84c2398d12ac1ce3d6a1b043fb0009abb500760e302bde49a32ce262
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75519171A40200AFEB10AF24C886F6A77E5AB45718F58C098FA596F2D3C771AD41DBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 292994002-0
                                                                                                                                                                                                                                                      • Opcode ID: 4651b255bdd43b17cc1449b1931c6cbbaf3dbc9785826a120c6753841a13aa4e
                                                                                                                                                                                                                                                      • Instruction ID: 9541e190c4101ef1c9d533c8c2ff777879624f81539783d1fe679040370e3e45
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4651b255bdd43b17cc1449b1931c6cbbaf3dbc9785826a120c6753841a13aa4e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D21D631B802155FD7208F1AD844BDA7BE5FF85324B198058E9498B351CB71DC82EBD0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                      • API String ID: 0-1546025612
                                                                                                                                                                                                                                                      • Opcode ID: 2d200e978b8de8b86d04c711091cc8074e930fd5491bdd7173f224d8d409e899
                                                                                                                                                                                                                                                      • Instruction ID: c883a702ff3b46e730e0fd21acf26b3f7e1771f5ed32f6530f399d6801b94165
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d200e978b8de8b86d04c711091cc8074e930fd5491bdd7173f224d8d409e899
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FFA27E71A0061ACBDF24DF58CA40BEEB7B1BF54314F6491AADC19B7281EB319D82DB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00EEAAAC
                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 00EEAAC8
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00EEAB36
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00EEAB88
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                                      • Opcode ID: 44455814dce26ff860e2c7d37a639c5197d7e6159d53009e9c9d090811ee20de
                                                                                                                                                                                                                                                      • Instruction ID: c9723d0041a603ed385dd9f980320331274cc82ffbc0ce0a229642d320e528e6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44455814dce26ff860e2c7d37a639c5197d7e6159d53009e9c9d090811ee20de
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98312A30A4028CAEFB348A66CC05BFA77E6AB54314F0C522EF185B61D1D375A985D7A2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,?,00000400,?), ref: 00EFCE89
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00EFCEEA
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000), ref: 00EFCEFE
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 234945975-0
                                                                                                                                                                                                                                                      • Opcode ID: dd6c64006b924cedbfcf5a56e1722c97ccc8b9a3e34ab88f615d8d7171b76853
                                                                                                                                                                                                                                                      • Instruction ID: 6d14b896b8c0dc6924b0392ef32e3b63cc536cba2f229f9a08d2a08b3eb77b00
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd6c64006b924cedbfcf5a56e1722c97ccc8b9a3e34ab88f615d8d7171b76853
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE21BD7164030D9BDB20CF65CA48BB6B7F8EF40318F30941EE646E2151E770EE049BA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00EE82AA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                                                                                                      • String ID: ($|
                                                                                                                                                                                                                                                      • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                      • Opcode ID: 10a853ca8e55841ecad4e6a56e24b2bd98d75246f05fb1ed9788f89009afc110
                                                                                                                                                                                                                                                      • Instruction ID: cbe9c6409d12d672991cd77f7df0203cc33ec8a9eefd5259ab6d82fcae699fe2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10a853ca8e55841ecad4e6a56e24b2bd98d75246f05fb1ed9788f89009afc110
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63324774A007459FCB28CF19C580AAAB7F0FF48714B15D56EE49AEB3A1EB70E941CB40
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00EF5CC1
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00EF5D17
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(?), ref: 00EF5D5F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3541575487-0
                                                                                                                                                                                                                                                      • Opcode ID: 1af329209fb9a098e018d5a37d9fd9c1639953458cf28577db260c32d8f96005
                                                                                                                                                                                                                                                      • Instruction ID: 98f5071b9f616d207d3fc691bbb1d8578282508f3d92f788d7a06e28fbf282d3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1af329209fb9a098e018d5a37d9fd9c1639953458cf28577db260c32d8f96005
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C151BA35604A059FC704DF28C484AA6B7E4FF4A318F14955EEA5A9B3A1CB31ED00CBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 00EB271A
                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00EB2724
                                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00EB2731
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                                                      • Opcode ID: f918bafef36be527b0f005c0a452ef1acad2de2fc0cedefc074dd9dbeaeaef69
                                                                                                                                                                                                                                                      • Instruction ID: 1c39e16b3e98c97b084ddc2f181aadb02aa3963e686fa382f22ec344eb06033c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f918bafef36be527b0f005c0a452ef1acad2de2fc0cedefc074dd9dbeaeaef69
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0631C47494122C9BCB21DF68DC887D9B7B8AF08310F5051EAE91CA6260EB309F858F44
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00EF51DA
                                                                                                                                                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00EF5238
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00EF52A1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1682464887-0
                                                                                                                                                                                                                                                      • Opcode ID: de88d1498a6733c9b63c5ed1a9c045e26595c2e69966c9a844e332bd22dfe425
                                                                                                                                                                                                                                                      • Instruction ID: 0dd49143572d1a0b9a4747a5135035c238f2eb0bac13de2618b8244564a28a58
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: de88d1498a6733c9b63c5ed1a9c045e26595c2e69966c9a844e332bd22dfe425
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3313E75A00518DFDB00DF54D884EADBBF5FF49318F198099E909AB362DB31E856CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E9FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00EA0668
                                                                                                                                                                                                                                                        • Part of subcall function 00E9FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00EA0685
                                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00EE170D
                                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00EE173A
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EE174A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 577356006-0
                                                                                                                                                                                                                                                      • Opcode ID: fd8b6c93bc832932776cd2d638ee82076e3135a4dd6fdcf9aac75071e1a2799d
                                                                                                                                                                                                                                                      • Instruction ID: 82051b837072e179718a16ba927e14fc19607ac1fc4ab202bc40ad9850895467
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd8b6c93bc832932776cd2d638ee82076e3135a4dd6fdcf9aac75071e1a2799d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1911C1B2410308AFD7189F54DC86EAAB7F9EB04714B20956EE056A7241EB70BC81CA60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00EED608
                                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00EED645
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00EED650
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 33631002-0
                                                                                                                                                                                                                                                      • Opcode ID: 9485b91224298285cb38b90cc6a85e0d3ee7ae5d373eb91b52bac40fd75cb5dc
                                                                                                                                                                                                                                                      • Instruction ID: 35c86952bf9042dcda955f22a179845d755c6252a7f5b1f624118eb2650fea03
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9485b91224298285cb38b90cc6a85e0d3ee7ae5d373eb91b52bac40fd75cb5dc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54117CB1E45228BBDB108F95AC44FEFBBBCEB45B50F108111F914F7290C2704A018BE1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00EE168C
                                                                                                                                                                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00EE16A1
                                                                                                                                                                                                                                                      • FreeSid.ADVAPI32(?), ref: 00EE16B1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3429775523-0
                                                                                                                                                                                                                                                      • Opcode ID: d33b5b275e1a4f9072fbf452dac10a75df4a7ed521c720415280385d4e679849
                                                                                                                                                                                                                                                      • Instruction ID: 14d552d19965e33dae89ec394d0e3eb4ab442e653d2ce850637209af871a3f6a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d33b5b275e1a4f9072fbf452dac10a75df4a7ed521c720415280385d4e679849
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0AF0F47199030DFBDB00DFE49C89EAEBBBCEB08604F5085A5E501E2181E774AA449A90
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: /
                                                                                                                                                                                                                                                      • API String ID: 0-2043925204
                                                                                                                                                                                                                                                      • Opcode ID: 598e6911298860c89314f32c7cac48ae32fdfb9f653fd6d5e13a16ed5c6f6014
                                                                                                                                                                                                                                                      • Instruction ID: 4348c5f833abb012ee68c193f62c7bbf0953dacfbcbb392b2222525f0c9bf9e0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 598e6911298860c89314f32c7cac48ae32fdfb9f653fd6d5e13a16ed5c6f6014
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71413B769006196FCB209FB9CC49DFB77B8EB84718F6052ADF915E7180E6709E81CB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 00EDD28C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: NameUser
                                                                                                                                                                                                                                                      • String ID: X64
                                                                                                                                                                                                                                                      • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                      • Opcode ID: a0f853ff5b96f3478080f650d3bb88214ccc620ad334b0380b4bdaaf3b94a7ca
                                                                                                                                                                                                                                                      • Instruction ID: 7b22138190abef8c32ea2f605a068f7d0993faed6343b88b38196f68f376a1b4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0f853ff5b96f3478080f650d3bb88214ccc620ad334b0380b4bdaaf3b94a7ca
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38D0CAB480922DEACF94CBA0EC88DDAB3BCFB08345F105292F546F2100DB3096499F20
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                      • Instruction ID: 1e71b40a1cfbb33dc88290d822204e8fc1b06e524a6539c2b7e37303f0407acc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 47020A71E002199FDF14CFA9C9806ADFBF1EF49324F25916AD819FB280D731AA41CB94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00EF6918
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EF6961
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                                                      • Opcode ID: 089cd1df342759593fb9f1b9e588712875b8421327454854aabb51a6ce5cecfd
                                                                                                                                                                                                                                                      • Instruction ID: 06ff71a191ac7afeeef5ce922fb1e2681fa90089c83643d492ecd9e289ec559e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 089cd1df342759593fb9f1b9e588712875b8421327454854aabb51a6ce5cecfd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC11D0316042049FD710DF29D484A26BBE1FF85328F15C699E5699F2A2C770EC05CB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00F04891,?,?,00000035,?), ref: 00EF37E4
                                                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00F04891,?,?,00000035,?), ref: 00EF37F4
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3479602957-0
                                                                                                                                                                                                                                                      • Opcode ID: cdafbc39ae490badc5cdcda63ab18d20084593eaa4d28738aba46dccbdc5819e
                                                                                                                                                                                                                                                      • Instruction ID: 3e95d6a9a992053f6d6b30381b1808349b4dd7df1b5f1ed911586915181e3fd5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cdafbc39ae490badc5cdcda63ab18d20084593eaa4d28738aba46dccbdc5819e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7FF0E5B070422C2AE72027769C4DFEB7AAEEFC5761F0001A6F609E22C1D9A09944C7F0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00EEB25D
                                                                                                                                                                                                                                                      • keybd_event.USER32(?,7694C0D0,?,00000000), ref: 00EEB270
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3536248340-0
                                                                                                                                                                                                                                                      • Opcode ID: 0d56755e0f50b2917cab9b5587f6b92d2ec1d005da504b4e4913aaeb5513e680
                                                                                                                                                                                                                                                      • Instruction ID: 9d318b921a1419f40347280234ca1d3011c2524f6f0954bfc7ffd36fe0588e3d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d56755e0f50b2917cab9b5587f6b92d2ec1d005da504b4e4913aaeb5513e680
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94F01D7184428DABDB059FA1C805BEE7BB4FF08309F049009F955A51A1C77986119F94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00EE11FC), ref: 00EE10D4
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00EE11FC), ref: 00EE10E9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 81990902-0
                                                                                                                                                                                                                                                      • Opcode ID: 488e7aebbeadb74c4053ef05348ea7f551d0246a4b035ee85c23fbe3e4ed99c5
                                                                                                                                                                                                                                                      • Instruction ID: cc54777f5b15d65292a4e57716aed9b3b1a865baff452651615c18f4a8f90c86
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 488e7aebbeadb74c4053ef05348ea7f551d0246a4b035ee85c23fbe3e4ed99c5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3FE0BF72058614AFFB252B51FC05EB777E9EB04320F25D82DF5A5D04B1DB626C90EB50
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • Variable is not of type 'Object'., xrefs: 00ED0C40
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                      • API String ID: 0-1840281001
                                                                                                                                                                                                                                                      • Opcode ID: 51cba12ed3dc8ee39893b3103ce1a394e281740f437f33701d64b2bfeaa1b164
                                                                                                                                                                                                                                                      • Instruction ID: 50be15c066e839033dd1234602775ec8625569b1ad2a1fc7bcde6b634c900b88
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51cba12ed3dc8ee39893b3103ce1a394e281740f437f33701d64b2bfeaa1b164
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2326E709002189BDF14EF90D981BEDB7B5FF06308F28605AE90EBB291D775AD46CB61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00EB6766,?,?,00000008,?,?,00EBFEFE,00000000), ref: 00EB6998
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                                                                                                                      • Opcode ID: bb9be40ae88e2e5908989610216440ab03b2d7afe8eb1cb01c883d573b16d636
                                                                                                                                                                                                                                                      • Instruction ID: 356af82c5a5cc5dd723fe91474da706cce09f9e8fc79d7f940638158b911c00d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb9be40ae88e2e5908989610216440ab03b2d7afe8eb1cb01c883d573b16d636
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2FB16E31510609DFDB19CF28C486BA67BE0FF45368F259658E899DF2A1C739D981CB40
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 0-3916222277
                                                                                                                                                                                                                                                      • Opcode ID: f2567e3282913a43dc99c6325c6a67254825a5bfb2fba13839b088178a4dd2e8
                                                                                                                                                                                                                                                      • Instruction ID: 461fc6031b69b7d6359308a73d0042447152a2710dc6f946b54e46fa53260d96
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f2567e3282913a43dc99c6325c6a67254825a5bfb2fba13839b088178a4dd2e8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81125C719002299BCF24CF58D9816EEB7F5FF48710F1491AAE849FB251EB309E81DB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • BlockInput.USER32(00000001), ref: 00EFEABD
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BlockInput
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3456056419-0
                                                                                                                                                                                                                                                      • Opcode ID: f505187f4da11b7f395f0096eb797c8e349f9698e4ae1b0d2857c4266fd3d40f
                                                                                                                                                                                                                                                      • Instruction ID: c66d2cf3b7a901e7e4c1a54ce98d7e4882b09cf31d3df63c818ac3fef088bdea
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f505187f4da11b7f395f0096eb797c8e349f9698e4ae1b0d2857c4266fd3d40f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5E01A312002089FD710EF59D804E9ABBE9AF997A4F009416FD4DE7361DA70A8408BA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00EA03EE), ref: 00EA09DA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                                                      • Opcode ID: 4eab8b112c6a99fa05bc2ce36af79dd347f6b3e981549fcefe0c299c25921a4a
                                                                                                                                                                                                                                                      • Instruction ID: ac866a93df09ee54d1d6616d06794de1e56d0242e63ae79d0facbfe78babb7a6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4eab8b112c6a99fa05bc2ce36af79dd347f6b3e981549fcefe0c299c25921a4a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                      • Instruction ID: 96a4f67583ffa95e072c4ba21c3d865360fb2e5336c26c0cc0839c3537e35ae3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A051436260C6156ADB3CC5288D5A7BF67D99B8F308F18350AD8C2FF282C619FE45D352
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 2f8b8f68ef44b8ffb5b897009495af20389a7ee8a3193c81c5c23216c696753e
                                                                                                                                                                                                                                                      • Instruction ID: b2657488f37fc72974b64d1171bd9d6b8e3407b15ae251721ac4443f0a76bcba
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f8b8f68ef44b8ffb5b897009495af20389a7ee8a3193c81c5c23216c696753e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B322222D29F014DD7739634CC22376A289AFB73C5F15E737E86AB5DA9EB28C4835100
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: bb9bd739e36719f30ad77f53a632cd879de1a4e9d4f84d55df17b407266d3be2
                                                                                                                                                                                                                                                      • Instruction ID: e563c62d3b35f5ac498ccafd9e4f4152f9168647154e5e7799246f89172f9f27
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb9bd739e36719f30ad77f53a632cd879de1a4e9d4f84d55df17b407266d3be2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4320831A401078BCF24DA68C4906BDBBA1EB45388F38A967D95AFB391D230DD83DB41
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: e4cc22e3b765c07168452008aa58bb7d18c0ecc78f8a922adb99fc331a639dac
                                                                                                                                                                                                                                                      • Instruction ID: 3769f9ca82d9bd39b7f6c1011459592abc1cb6bb4b817830e87be9c8e855a544
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e4cc22e3b765c07168452008aa58bb7d18c0ecc78f8a922adb99fc331a639dac
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4222BE71A046099FDF14DF64C941AAEB3F2FF48304F246129E85AB7291EB36E951CB50
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: db70d7882063e2107145eddb65369d85920a076c502f994b7602d1d802a7cf32
                                                                                                                                                                                                                                                      • Instruction ID: 758dc4e25ad4ef77c7a8b25ee8fae9e64468c43aa98ac37e0dce859e3b23b58b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db70d7882063e2107145eddb65369d85920a076c502f994b7602d1d802a7cf32
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 900282B0E00209EBDF14DF64D981BADB7F1FF54304F159169E81AAB391EB31AA11CB91
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 8bd868e8557ec1ad01e8de25fb289feeafeba3b405a55bc679bb3a83aa03c912
                                                                                                                                                                                                                                                      • Instruction ID: 2e0fd37f3c6e1cb234e9bf986eb39e293c6c3e16346c165de47c7cce0f86ba9c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8bd868e8557ec1ad01e8de25fb289feeafeba3b405a55bc679bb3a83aa03c912
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20B12460D2AF444DC72396398831336B74CAFBB2C5F91D71BFC2674D22EB268A835140
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 9c8f924fa14035ea9dc808f6acb6e84f64abafb6ee69225ae822a2ca312a4300
                                                                                                                                                                                                                                                      • Instruction ID: 7aa9786640288d54b2e974fa75089aa5a464e4273d946f0ef71fccda3dc462de
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c8f924fa14035ea9dc808f6acb6e84f64abafb6ee69225ae822a2ca312a4300
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C26158B120870966DA34DA288D95BFF63D6DF8F708F143919E8C2FF281D611BE428365
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: f187afd4c7d570bfd0dc3580005d0877652f89a424ed931f68b4a47ebf2f1ed7
                                                                                                                                                                                                                                                      • Instruction ID: d983c8e516a79ea74182eb3834417905e93937d0d34eb50336eaf2e2ab2a8403
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f187afd4c7d570bfd0dc3580005d0877652f89a424ed931f68b4a47ebf2f1ed7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2261577160870956DE38CA284DA5BBF23D4AF4F708F14795DE9C3FF281EA12BD428255
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: f7bf723f9a3c92f3d16638302ff49e0a26796a1d8b33d6b3a1350720856ae0fa
                                                                                                                                                                                                                                                      • Instruction ID: 8564b1720c0d8ef5fa79e731ae127ecdc18c36da3dff850a87b9d6aeee54dceb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f7bf723f9a3c92f3d16638302ff49e0a26796a1d8b33d6b3a1350720856ae0fa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A21E7323206158BDB28CF79C82367E73E5A764310F14862EE5A7D73D0DE39A904DB80
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 2279f33e6fc92b13980bfeb94ac58b6175621d3adc6e95f2a867b317778a5135
                                                                                                                                                                                                                                                      • Instruction ID: c45181b31fd6ad21836f885c3b6c83bd4b38d521cb84f01a31c8deb5347d3d8c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2279f33e6fc92b13980bfeb94ac58b6175621d3adc6e95f2a867b317778a5135
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A11835208DFEBABDB4292B90CBE588BF70881602079847EFC5C446EC7EB8C405BD756
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00F02B30
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00F02B43
                                                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 00F02B52
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00F02B6D
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00F02B74
                                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00F02CA3
                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00F02CB1
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F02CF8
                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00F02D04
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00F02D40
                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F02D62
                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F02D75
                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F02D80
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00F02D89
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F02D98
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00F02DA1
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F02DA8
                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00F02DB3
                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F02DC5
                                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00F1FC38,00000000), ref: 00F02DDB
                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00F02DEB
                                                                                                                                                                                                                                                      • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00F02E11
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00F02E30
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F02E52
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F0303F
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                      • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                      • Opcode ID: a36f4c915e468581435d8fefa2e60cb687bbfb3eb346ae3f51a2adeae56e084b
                                                                                                                                                                                                                                                      • Instruction ID: a250e71c8861fde0a47e05e8562e92984947b408f334881c5c918d6e3217d701
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a36f4c915e468581435d8fefa2e60cb687bbfb3eb346ae3f51a2adeae56e084b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A027F71940209AFDB14DF64CC89EAE7BB9FF49711F118158F919AB2A1C770ED01EBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00F1712F
                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00F17160
                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00F1716C
                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 00F17186
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00F17195
                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00F171C0
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000010), ref: 00F171C8
                                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 00F171CF
                                                                                                                                                                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 00F171DE
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00F171E5
                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 00F17230
                                                                                                                                                                                                                                                      • FillRect.USER32(?,?,?), ref: 00F17262
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F17284
                                                                                                                                                                                                                                                        • Part of subcall function 00F173E8: GetSysColor.USER32(00000012), ref: 00F17421
                                                                                                                                                                                                                                                        • Part of subcall function 00F173E8: SetTextColor.GDI32(?,?), ref: 00F17425
                                                                                                                                                                                                                                                        • Part of subcall function 00F173E8: GetSysColorBrush.USER32(0000000F), ref: 00F1743B
                                                                                                                                                                                                                                                        • Part of subcall function 00F173E8: GetSysColor.USER32(0000000F), ref: 00F17446
                                                                                                                                                                                                                                                        • Part of subcall function 00F173E8: GetSysColor.USER32(00000011), ref: 00F17463
                                                                                                                                                                                                                                                        • Part of subcall function 00F173E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00F17471
                                                                                                                                                                                                                                                        • Part of subcall function 00F173E8: SelectObject.GDI32(?,00000000), ref: 00F17482
                                                                                                                                                                                                                                                        • Part of subcall function 00F173E8: SetBkColor.GDI32(?,00000000), ref: 00F1748B
                                                                                                                                                                                                                                                        • Part of subcall function 00F173E8: SelectObject.GDI32(?,?), ref: 00F17498
                                                                                                                                                                                                                                                        • Part of subcall function 00F173E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00F174B7
                                                                                                                                                                                                                                                        • Part of subcall function 00F173E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00F174CE
                                                                                                                                                                                                                                                        • Part of subcall function 00F173E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00F174DB
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4124339563-0
                                                                                                                                                                                                                                                      • Opcode ID: 5a695f7d9e4a2538a5a80d61b02db816b22c254c5a7938fea7870c1e111460e2
                                                                                                                                                                                                                                                      • Instruction ID: 1c635f4732394e9cf36632859ff69f17ddaedd6bce1edf8dff4818a195d6a58a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a695f7d9e4a2538a5a80d61b02db816b22c254c5a7938fea7870c1e111460e2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 91A1BF72448305BFDB00AF60DC48A9B7BB9FB49320F144A19F966A61E0D730E940EF91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 00F0273E
                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00F0286A
                                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00F028A9
                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00F028B9
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00F02900
                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00F0290C
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00F02955
                                                                                                                                                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00F02964
                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00F02974
                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00F02978
                                                                                                                                                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00F02988
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00F02991
                                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00F0299A
                                                                                                                                                                                                                                                      • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00F029C6
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,00000001), ref: 00F029DD
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00F02A1D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00F02A31
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000404,00000001,00000000), ref: 00F02A42
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00F02A77
                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00F02A82
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00F02A8D
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00F02A97
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                      • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                      • Opcode ID: 710e730317a7a86c3f7f4bda50593d30741d41f08bafe56d8b3ab89f73636b60
                                                                                                                                                                                                                                                      • Instruction ID: eeacaa49f431ac5e5f6a97abb1aa40c1d309d62ee126e2c8ff683bc29d0066f1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 710e730317a7a86c3f7f4bda50593d30741d41f08bafe56d8b3ab89f73636b60
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50B14971A40219AFEB14DFA8CC49FAA7BA9FB48711F108115FA18E72D0D770ED40DBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00EF4AED
                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00F1CB68,?,\\.\,00F1CC08), ref: 00EF4BCA
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00F1CB68,?,\\.\,00F1CC08), ref: 00EF4D36
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                      • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                      • Opcode ID: 0b9751a25fe114cf999ca8920466ed1d5b777d2b73bfce7ab00e824f2f04d52c
                                                                                                                                                                                                                                                      • Instruction ID: a06b5a3b4c400a46b71bddafab982a0d7d8c78dde5699adfa1b86ea3e34ec21d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0b9751a25fe114cf999ca8920466ed1d5b777d2b73bfce7ab00e824f2f04d52c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7161E6B1A0520D9BDB04DF14C981ABABBB0AB45714B247015FE0AFB2D2DB36DD41EB53
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00F17421
                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00F17425
                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00F1743B
                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00F17446
                                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 00F1744B
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00F17463
                                                                                                                                                                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00F17471
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00F17482
                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00F1748B
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00F17498
                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00F174B7
                                                                                                                                                                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00F174CE
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00F174DB
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00F1752A
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00F17554
                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 00F17572
                                                                                                                                                                                                                                                      • DrawFocusRect.USER32(?,?), ref: 00F1757D
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00F1758E
                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00F17596
                                                                                                                                                                                                                                                      • DrawTextW.USER32(?,00F170F5,000000FF,?,00000000), ref: 00F175A8
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00F175BF
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00F175CA
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00F175D0
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00F175D5
                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00F175DB
                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 00F175E5
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1996641542-0
                                                                                                                                                                                                                                                      • Opcode ID: 0ddca7b1baee11fe18345abdcc498531826542dbdd19b1db02c1a60cb4218185
                                                                                                                                                                                                                                                      • Instruction ID: cdbf0abcdbc58a3db01a3c73cd6e580fd89d9c71554e5a0c8d9377eaa3bf9345
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ddca7b1baee11fe18345abdcc498531826542dbdd19b1db02c1a60cb4218185
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7615C72D44218BFDF019FA4DC49AEEBFB9EB08320F158115F915BB2A1D7719940EB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00F11128
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00F1113D
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00F11144
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F11199
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00F111B9
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00F111ED
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00F1120B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00F1121D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,?), ref: 00F11232
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00F11245
                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 00F112A1
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00F112BC
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00F112D0
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00F112E8
                                                                                                                                                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 00F1130E
                                                                                                                                                                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 00F11328
                                                                                                                                                                                                                                                      • CopyRect.USER32(?,?), ref: 00F1133F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000), ref: 00F113AA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                      • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                      • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                      • Opcode ID: 136dc6032fd23a209604891834b65777ad066a0e7a914529b770687c0e64b18f
                                                                                                                                                                                                                                                      • Instruction ID: bf683c02e1915530f34a85d730cefe7ece555aa4914eada41d3c6e1539989696
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 136dc6032fd23a209604891834b65777ad066a0e7a914529b770687c0e64b18f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42B16F71A04341AFD714DF64C885BAABBE5FF88750F00891CFA9DAB2A1C771D844DB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00F102E5
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F1031F
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F10389
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F103F1
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F10475
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00F104C5
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00F10504
                                                                                                                                                                                                                                                        • Part of subcall function 00E9F9F2: _wcslen.LIBCMT ref: 00E9F9FD
                                                                                                                                                                                                                                                        • Part of subcall function 00EE223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00EE2258
                                                                                                                                                                                                                                                        • Part of subcall function 00EE223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00EE228A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                      • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                      • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                      • Opcode ID: e03303ba653923cddae26042181af491fc90b01a3d8ed91623908f0b80e10cbe
                                                                                                                                                                                                                                                      • Instruction ID: e41f1cde0b568e681448e399dfd96b7b50ae6c4846da604968ab2d270964b068
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e03303ba653923cddae26042181af491fc90b01a3d8ed91623908f0b80e10cbe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8AE1B2316083418FC714EF24C59096AB7E6BFC8724F14496DF89AAB2A1DB70EDC5EB41
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00E98968
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00E98970
                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00E9899B
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 00E989A3
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 00E989C8
                                                                                                                                                                                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00E989E5
                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00E989F5
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00E98A28
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00E98A3C
                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 00E98A5A
                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00E98A76
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00E98A81
                                                                                                                                                                                                                                                        • Part of subcall function 00E9912D: GetCursorPos.USER32(?), ref: 00E99141
                                                                                                                                                                                                                                                        • Part of subcall function 00E9912D: ScreenToClient.USER32(00000000,?), ref: 00E9915E
                                                                                                                                                                                                                                                        • Part of subcall function 00E9912D: GetAsyncKeyState.USER32(00000001), ref: 00E99183
                                                                                                                                                                                                                                                        • Part of subcall function 00E9912D: GetAsyncKeyState.USER32(00000002), ref: 00E9919D
                                                                                                                                                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,00E990FC), ref: 00E98AA8
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                      • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                      • Opcode ID: b409fe80966ac7ad1d533e55c78838703bcab16c9bb481bd6a98f93248d8c976
                                                                                                                                                                                                                                                      • Instruction ID: 0f850a8c1a684748289678ea149977c8dfeb178d167652a6f66328da7dac70a2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b409fe80966ac7ad1d533e55c78838703bcab16c9bb481bd6a98f93248d8c976
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73B18C31A402099FDF14DFA8CD45BEE3BB5FB48315F11522AFA15AB2A0DB74E841DB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EE10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00EE1114
                                                                                                                                                                                                                                                        • Part of subcall function 00EE10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00EE0B9B,?,?,?), ref: 00EE1120
                                                                                                                                                                                                                                                        • Part of subcall function 00EE10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00EE0B9B,?,?,?), ref: 00EE112F
                                                                                                                                                                                                                                                        • Part of subcall function 00EE10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00EE0B9B,?,?,?), ref: 00EE1136
                                                                                                                                                                                                                                                        • Part of subcall function 00EE10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00EE114D
                                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00EE0DF5
                                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00EE0E29
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00EE0E40
                                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00EE0E7A
                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00EE0E96
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00EE0EAD
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00EE0EB5
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00EE0EBC
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00EE0EDD
                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00EE0EE4
                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00EE0F13
                                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00EE0F35
                                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00EE0F47
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EE0F6E
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EE0F75
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EE0F7E
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EE0F85
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EE0F8E
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EE0F95
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00EE0FA1
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EE0FA8
                                                                                                                                                                                                                                                        • Part of subcall function 00EE1193: GetProcessHeap.KERNEL32(00000008,00EE0BB1,?,00000000,?,00EE0BB1,?), ref: 00EE11A1
                                                                                                                                                                                                                                                        • Part of subcall function 00EE1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00EE0BB1,?), ref: 00EE11A8
                                                                                                                                                                                                                                                        • Part of subcall function 00EE1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00EE0BB1,?), ref: 00EE11B7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                                      • Opcode ID: 7fb8805db076c21629c5762cd0369cf183a2b548b8768f4bef1b22015ced24de
                                                                                                                                                                                                                                                      • Instruction ID: aac8de64b3d74f253462dd9912c77dccc816422c4701a4393be23e2c033fa14e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7fb8805db076c21629c5762cd0369cf183a2b548b8768f4bef1b22015ced24de
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72717B72A4024EABDF209FA6DC44BEEBBB8BF08304F058115F959F6191D7709E55CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F0C4BD
                                                                                                                                                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,00F1CC08,00000000,?,00000000,?,?), ref: 00F0C544
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00F0C5A4
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F0C5F4
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F0C66F
                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00F0C6B2
                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00F0C7C1
                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00F0C84D
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00F0C881
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00F0C88E
                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00F0C960
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                      • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                      • Opcode ID: 4efd1b0a6190326b1a1e6cdfb324fe559ff0de31043c829dff95dd0cfdaaca12
                                                                                                                                                                                                                                                      • Instruction ID: 4576173ac8d5c82f432a0fc919ac9d5ecbe0f51ed466067f0081f925557769e4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4efd1b0a6190326b1a1e6cdfb324fe559ff0de31043c829dff95dd0cfdaaca12
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48126A356042019FD714EF14C881A2AB7E5FF88724F19895CF89EAB3A2DB31ED41DB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00F109C6
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F10A01
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00F10A54
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F10A8A
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F10B06
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F10B81
                                                                                                                                                                                                                                                        • Part of subcall function 00E9F9F2: _wcslen.LIBCMT ref: 00E9F9FD
                                                                                                                                                                                                                                                        • Part of subcall function 00EE2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00EE2BFA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                      • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                      • Opcode ID: 1814247841c76698b6ec4e36fe5b5bdcead8600fa57426e5eb5f8e825a94da50
                                                                                                                                                                                                                                                      • Instruction ID: 56a5e9542fae7b6f196ab5b8e0680aed2d98f47f95d21df4f185352ba2d4894e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1814247841c76698b6ec4e36fe5b5bdcead8600fa57426e5eb5f8e825a94da50
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7E1AD326083419FC714EF24C45096AB7E2BFD8314B14895CF89AAB3A2DB71EDC5DB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                      • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                      • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                      • Opcode ID: a6bfcf23fa3613b266022ace5067df7b650e789528ea652c131c2f048a91137a
                                                                                                                                                                                                                                                      • Instruction ID: c9f651fdb2e4794d7d0f69c3b3ba2478a3a07fa7546187f49953fba17498f485
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a6bfcf23fa3613b266022ace5067df7b650e789528ea652c131c2f048a91137a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5710473A0016A8BCB20EF6CCC516BB3791ABA1760B654724FC56AB2C5E734DD44B3E0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F1835A
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F1836E
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F18391
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F183B4
                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00F183F2
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00F15BF2), ref: 00F1844E
                                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00F18487
                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00F184CA
                                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00F18501
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00F1850D
                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00F1851D
                                                                                                                                                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?,00F15BF2), ref: 00F1852C
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00F18549
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00F18555
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                      • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                      • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                      • Opcode ID: b6eb51a06825f529ea9bfdca1013c5e2a4963368870fd17ec9971c04d9588583
                                                                                                                                                                                                                                                      • Instruction ID: 832693c603a1e862b37c3ff45812b26cb7c56d2d79c5642f6ce0c477bc356519
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6eb51a06825f529ea9bfdca1013c5e2a4963368870fd17ec9971c04d9588583
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A61D171940209BAEB14DF64CD41BFE77A8FF48761F108609F815EA0D1DFB4A991E7A0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                      • API String ID: 0-1645009161
                                                                                                                                                                                                                                                      • Opcode ID: 692b0ab92ab81436537d2e99777fe437c0fb5a97f6900d22bd175cd0f7523abf
                                                                                                                                                                                                                                                      • Instruction ID: 0dd8919f1db7979dcd660e1e2706312f124f963039a23bf3363d85203c6849c2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 692b0ab92ab81436537d2e99777fe437c0fb5a97f6900d22bd175cd0f7523abf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9281F271A44605ABDB20BF60CD42FEE77F8AF15300F146029F84CBA196EB72E951D7A1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 00EF3EF8
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EF3F03
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EF3F5A
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EF3F98
                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?), ref: 00EF3FD6
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00EF401E
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00EF4059
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00EF4087
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                      • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                      • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                      • Opcode ID: 2cb7494908bd3797df91a6f1577bde06825df8db6de23ccfd81855c986a1a1f1
                                                                                                                                                                                                                                                      • Instruction ID: 607196999970730444681aecae85de1b6d958f4d4471371eef7ab22bb52980d7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2cb7494908bd3797df91a6f1577bde06825df8db6de23ccfd81855c986a1a1f1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F37190726042069FC310EF34C8818BBB7E4EF95758F10592DFA99A7291EB31DE45CB52
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00EE5A2E
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00EE5A40
                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00EE5A57
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00EE5A6C
                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00EE5A72
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00EE5A82
                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00EE5A88
                                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00EE5AA9
                                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00EE5AC3
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EE5ACC
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EE5B33
                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00EE5B6F
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00EE5B75
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00EE5B7C
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00EE5BD3
                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00EE5BE0
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 00EE5C05
                                                                                                                                                                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00EE5C2F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 895679908-0
                                                                                                                                                                                                                                                      • Opcode ID: b14a00c3c9758462aae766fcb85f2f76efd90b0da5ceba728699d9041f52c647
                                                                                                                                                                                                                                                      • Instruction ID: 4dd6764e77ca8b2561ac5130962f2b1dcfeaa62bcfa0f5c5fa60e6fc6a59e4aa
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b14a00c3c9758462aae766fcb85f2f76efd90b0da5ceba728699d9041f52c647
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37717C32900B49AFDB20DFA9CE85AAEBBF5FF48708F105518E146B35A0D775E940DB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F89), ref: 00EFFE27
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8A), ref: 00EFFE32
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00EFFE3D
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F03), ref: 00EFFE48
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8B), ref: 00EFFE53
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F01), ref: 00EFFE5E
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F81), ref: 00EFFE69
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F88), ref: 00EFFE74
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F80), ref: 00EFFE7F
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F86), ref: 00EFFE8A
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F83), ref: 00EFFE95
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F85), ref: 00EFFEA0
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F82), ref: 00EFFEAB
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F84), ref: 00EFFEB6
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F04), ref: 00EFFEC1
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00EFFECC
                                                                                                                                                                                                                                                      • GetCursorInfo.USER32(?), ref: 00EFFEDC
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EFFF1E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215588206-0
                                                                                                                                                                                                                                                      • Opcode ID: 132fb26792f48d75e872350874598aa19194c65f9639decc52dc2c5974a813c2
                                                                                                                                                                                                                                                      • Instruction ID: 6becfde4e5a8b7fca9c351c2d5d7dd4dd4c261748e18c2af697adc32a7996e9e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 132fb26792f48d75e872350874598aa19194c65f9639decc52dc2c5974a813c2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD4154B0E443196ADB109FBA8C8586EBFE8FF04354B54852AE11DE7281DB789901CF91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00EA00C6
                                                                                                                                                                                                                                                        • Part of subcall function 00EA00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00F5070C,00000FA0,4AC1A84E,?,?,?,?,00EC23B3,000000FF), ref: 00EA011C
                                                                                                                                                                                                                                                        • Part of subcall function 00EA00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00EC23B3,000000FF), ref: 00EA0127
                                                                                                                                                                                                                                                        • Part of subcall function 00EA00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00EC23B3,000000FF), ref: 00EA0138
                                                                                                                                                                                                                                                        • Part of subcall function 00EA00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00EA014E
                                                                                                                                                                                                                                                        • Part of subcall function 00EA00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00EA015C
                                                                                                                                                                                                                                                        • Part of subcall function 00EA00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00EA016A
                                                                                                                                                                                                                                                        • Part of subcall function 00EA00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00EA0195
                                                                                                                                                                                                                                                        • Part of subcall function 00EA00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00EA01A0
                                                                                                                                                                                                                                                      • ___scrt_fastfail.LIBCMT ref: 00EA00E7
                                                                                                                                                                                                                                                        • Part of subcall function 00EA00A3: __onexit.LIBCMT ref: 00EA00A9
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • InitializeConditionVariable, xrefs: 00EA0148
                                                                                                                                                                                                                                                      • kernel32.dll, xrefs: 00EA0133
                                                                                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00EA0122
                                                                                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 00EA0154
                                                                                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 00EA0162
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                      • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                      • Opcode ID: 53ace4fe6217860530e074f69ac18997f2d12ae959375877db81533d1fde4654
                                                                                                                                                                                                                                                      • Instruction ID: edc2012803edf273d4f751db3280fdd1f84e65f8e0e1db0d74293c126e911e57
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 53ace4fe6217860530e074f69ac18997f2d12ae959375877db81533d1fde4654
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B212632A857156BE7105B64BC46BEA37E4EB0EB61F01512AFD01FB291DF60E800AA91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                      • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                      • Opcode ID: 72a0dad7c4805bf0e857dcb67ea7c69a7e5fb29656d218b1d8740e377e35dcff
                                                                                                                                                                                                                                                      • Instruction ID: 0666854599ba77fa66e6620aa9160e5e1763e9284115f90b109af9fe1e1d8280
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72a0dad7c4805bf0e857dcb67ea7c69a7e5fb29656d218b1d8740e377e35dcff
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5EE13A31A0055AABCB18DFB5C449BEEFBB0FF44714F54A129E466F7281DB30AE858790
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(00000000,00000000,00F1CC08), ref: 00EF4527
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EF453B
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EF4599
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EF45F4
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EF463F
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EF46A7
                                                                                                                                                                                                                                                        • Part of subcall function 00E9F9F2: _wcslen.LIBCMT ref: 00E9F9FD
                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00F46BF0,00000061), ref: 00EF4743
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                      • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                      • Opcode ID: ffc1eaa3d1c701c7f5832859676886974c0218f7e27ba343bb395188a74b2ce7
                                                                                                                                                                                                                                                      • Instruction ID: 0796e59135ab7fbe18b9f646085574d58d1b7f7dd6aac9c0063d99ada643b2af
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ffc1eaa3d1c701c7f5832859676886974c0218f7e27ba343bb395188a74b2ce7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04B123B16083069BC710EF28C89097BB7E4AFD6724F50691DF69AE72D1D730D944CB52
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,00F1CC08), ref: 00F040BB
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00F040CD
                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00F1CC08), ref: 00F040F2
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00F1CC08), ref: 00F0413E
                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028,?,00F1CC08), ref: 00F041A8
                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(00000009), ref: 00F04262
                                                                                                                                                                                                                                                      • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00F042C8
                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00F042F2
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                      • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                      • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                      • Opcode ID: 921a126b1c311a7d949b4291864d086e8269e36c8a00f8c1e47110c3c1881ee3
                                                                                                                                                                                                                                                      • Instruction ID: 86d5e85acd20e1d14a5dcf573862239939930445511d7a48513e13eed42ff574
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 921a126b1c311a7d949b4291864d086e8269e36c8a00f8c1e47110c3c1881ee3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E123CB5A00119EFDB14DF54C884EAEB7B5FF45314F248098EA05AB291D731FD46EBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00F51990), ref: 00EC2F8D
                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00F51990), ref: 00EC303D
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00EC3081
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00EC308A
                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(00F51990,00000000,?,00000000,00000000,00000000), ref: 00EC309D
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00EC30A9
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: cf9ef4a5ddaeedd4d5bc60e354806213126cdaab65a4391fb1eb1e1b806d455b
                                                                                                                                                                                                                                                      • Instruction ID: 7361cdbfdab9a4f5a182631032c92c89dd92f5b655ad84c545f429f38a346883
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf9ef4a5ddaeedd4d5bc60e354806213126cdaab65a4391fb1eb1e1b806d455b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC711A71644249BEEB219F28CD49FDABF69FF05724F20421EF618761E0C7B2A911D790
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,?), ref: 00F16DEB
                                                                                                                                                                                                                                                        • Part of subcall function 00E86B57: _wcslen.LIBCMT ref: 00E86B6A
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00F16E5F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00F16E81
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00F16E94
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00F16EB5
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00E80000,00000000), ref: 00F16EE4
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00F16EFD
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00F16F16
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00F16F1D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00F16F35
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00F16F4D
                                                                                                                                                                                                                                                        • Part of subcall function 00E99944: GetWindowLongW.USER32(?,000000EB), ref: 00E99952
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                      • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                      • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                      • Opcode ID: f5f8fff5b03ec2770cf1c28c205b3ee45d89be793f0a941a65f42691b08f61d3
                                                                                                                                                                                                                                                      • Instruction ID: 409871da581dc3a9bfe09e268741608a3a00f4c48861acb16e96ef4318a9ed97
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5f8fff5b03ec2770cf1c28c205b3ee45d89be793f0a941a65f42691b08f61d3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D718670644348AFEB21CF18D848BAABBE9FB88314F04451DF999C7260D770E946EF52
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E99BB2
                                                                                                                                                                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 00F19147
                                                                                                                                                                                                                                                        • Part of subcall function 00F17674: ClientToScreen.USER32(?,?), ref: 00F1769A
                                                                                                                                                                                                                                                        • Part of subcall function 00F17674: GetWindowRect.USER32(?,?), ref: 00F17710
                                                                                                                                                                                                                                                        • Part of subcall function 00F17674: PtInRect.USER32(?,?,00F18B89), ref: 00F17720
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00F191B0
                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00F191BB
                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00F191DE
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00F19225
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00F1923E
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00F19255
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00F19277
                                                                                                                                                                                                                                                      • DragFinish.SHELL32(?), ref: 00F1927E
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00F19371
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                      • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                      • Opcode ID: 86a8d7225b311414213eb48c5a241c135d50049f7ffe9eb78d430a8fc035c675
                                                                                                                                                                                                                                                      • Instruction ID: ccf13c29ba4d2d31158e7f46158bbc40577a65b1722473807741359a2a2d89ce
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 86a8d7225b311414213eb48c5a241c135d50049f7ffe9eb78d430a8fc035c675
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8861AC71108305AFD701EF60DC95DAFBBE8EF89350F04092EF599A31A1DB709A48DB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00EFC4B0
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00EFC4C3
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00EFC4D7
                                                                                                                                                                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00EFC4F0
                                                                                                                                                                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00EFC533
                                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00EFC549
                                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00EFC554
                                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00EFC584
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00EFC5DC
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00EFC5F0
                                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00EFC5FB
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                      • Opcode ID: 3701b00c0b4566cf30dc16632df2c6fd8cb2dd9e3d0b8dfde94c6e200c534439
                                                                                                                                                                                                                                                      • Instruction ID: 554f4cdda617792b0b815191ee9674bf7b7be9d0792175788398363035f4bb04
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3701b00c0b4566cf30dc16632df2c6fd8cb2dd9e3d0b8dfde94c6e200c534439
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84514EB154020DBFDB218F60CA48ABB7BFCFF08758F209419FA45A6150DB74E944EBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00F18592
                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00F185A2
                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00F185AD
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00F185BA
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00F185C8
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00F185D7
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00F185E0
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00F185E7
                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00F185F8
                                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,00F1FC38,?), ref: 00F18611
                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00F18621
                                                                                                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,?), ref: 00F18641
                                                                                                                                                                                                                                                      • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00F18671
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00F18699
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00F186AF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3840717409-0
                                                                                                                                                                                                                                                      • Opcode ID: fe4dde5608e8a9a3b1793f742cd0d14f0c14d659eb5abf9ad098fb9ddef6a7e5
                                                                                                                                                                                                                                                      • Instruction ID: df1dde1c9ccefc2827b136aaf460e4c568556cf94e43706bdea0295a116ba91a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe4dde5608e8a9a3b1793f742cd0d14f0c14d659eb5abf9ad098fb9ddef6a7e5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42413971640208AFDB118FA5CD48EEA7BB9EF89761F158058F909E7260DB309D41EB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00EF1502
                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00EF150B
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EF1517
                                                                                                                                                                                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00EF15FB
                                                                                                                                                                                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 00EF1657
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00EF1708
                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00EF178C
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EF17D8
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EF17E7
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00EF1823
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                      • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                      • Opcode ID: b10b2bd4209e4391566ec1f0a95cec0019d3b7bb13bcaad38668908ba11f814a
                                                                                                                                                                                                                                                      • Instruction ID: aa88a01a2d0c7a1d62eaedd215342d4a3250c2a361726398768639696b2c0b8b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b10b2bd4209e4391566ec1f0a95cec0019d3b7bb13bcaad38668908ba11f814a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30D1D031A0421DDBDF04AF65D885BB9B7F6BF45700F14909AEA4ABB181DB30DC41DBA2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00F0C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F0B6AE,?,?), ref: 00F0C9B5
                                                                                                                                                                                                                                                        • Part of subcall function 00F0C998: _wcslen.LIBCMT ref: 00F0C9F1
                                                                                                                                                                                                                                                        • Part of subcall function 00F0C998: _wcslen.LIBCMT ref: 00F0CA68
                                                                                                                                                                                                                                                        • Part of subcall function 00F0C998: _wcslen.LIBCMT ref: 00F0CA9E
                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F0B6F4
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00F0B772
                                                                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(?,?), ref: 00F0B80A
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00F0B87E
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00F0B89C
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00F0B8F2
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00F0B904
                                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00F0B922
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00F0B983
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00F0B994
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                      • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                      • Opcode ID: 380dfeb00884f15c0eefd92785894764198e03b47ab7a9698f0a8b3bc5a02651
                                                                                                                                                                                                                                                      • Instruction ID: bf7c59b1931484d0ce6533eef08b60179bda2e1d0d3beb64579ce846fd28b8a1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 380dfeb00884f15c0eefd92785894764198e03b47ab7a9698f0a8b3bc5a02651
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41C1AD31608201AFD714DF14C494F2ABBE5FF84318F18859CF59A9B2A2CB75EC46EB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00F025D8
                                                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00F025E8
                                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 00F025F4
                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00F02601
                                                                                                                                                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00F0266D
                                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00F026AC
                                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00F026D0
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00F026D8
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00F026E1
                                                                                                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 00F026E8
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 00F026F3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                                                      • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                      • Opcode ID: 3a9342dd4cb1486f57fb9e1f2509a8c7e89a96a913e9918aa14266e1b9bdedcf
                                                                                                                                                                                                                                                      • Instruction ID: e75d547ca76ecbb5ab1cc844e2a3ef0161dcc3ea0be15a3cceb5056602503c70
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a9342dd4cb1486f57fb9e1f2509a8c7e89a96a913e9918aa14266e1b9bdedcf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE61D275D00219EFCF04CFA4DC84AAEBBB5FF48310F248529E959A7250D775A941EFA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 00EBDAA1
                                                                                                                                                                                                                                                        • Part of subcall function 00EBD63C: _free.LIBCMT ref: 00EBD659
                                                                                                                                                                                                                                                        • Part of subcall function 00EBD63C: _free.LIBCMT ref: 00EBD66B
                                                                                                                                                                                                                                                        • Part of subcall function 00EBD63C: _free.LIBCMT ref: 00EBD67D
                                                                                                                                                                                                                                                        • Part of subcall function 00EBD63C: _free.LIBCMT ref: 00EBD68F
                                                                                                                                                                                                                                                        • Part of subcall function 00EBD63C: _free.LIBCMT ref: 00EBD6A1
                                                                                                                                                                                                                                                        • Part of subcall function 00EBD63C: _free.LIBCMT ref: 00EBD6B3
                                                                                                                                                                                                                                                        • Part of subcall function 00EBD63C: _free.LIBCMT ref: 00EBD6C5
                                                                                                                                                                                                                                                        • Part of subcall function 00EBD63C: _free.LIBCMT ref: 00EBD6D7
                                                                                                                                                                                                                                                        • Part of subcall function 00EBD63C: _free.LIBCMT ref: 00EBD6E9
                                                                                                                                                                                                                                                        • Part of subcall function 00EBD63C: _free.LIBCMT ref: 00EBD6FB
                                                                                                                                                                                                                                                        • Part of subcall function 00EBD63C: _free.LIBCMT ref: 00EBD70D
                                                                                                                                                                                                                                                        • Part of subcall function 00EBD63C: _free.LIBCMT ref: 00EBD71F
                                                                                                                                                                                                                                                        • Part of subcall function 00EBD63C: _free.LIBCMT ref: 00EBD731
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBDA96
                                                                                                                                                                                                                                                        • Part of subcall function 00EB29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00EBD7D1,00000000,00000000,00000000,00000000,?,00EBD7F8,00000000,00000007,00000000,?,00EBDBF5,00000000), ref: 00EB29DE
                                                                                                                                                                                                                                                        • Part of subcall function 00EB29C8: GetLastError.KERNEL32(00000000,?,00EBD7D1,00000000,00000000,00000000,00000000,?,00EBD7F8,00000000,00000007,00000000,?,00EBDBF5,00000000,00000000), ref: 00EB29F0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBDAB8
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBDACD
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBDAD8
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBDAFA
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBDB0D
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBDB1B
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBDB26
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBDB5E
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBDB65
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBDB82
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBDB9A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                                                                                      • Opcode ID: ece94b988cee1c1ac0ca4d5f44834684ea241796837c9a8419ea9dd936b0c7e1
                                                                                                                                                                                                                                                      • Instruction ID: cb69b2dff3487c4c8bb0b8f9fdab21ffc1bf143fee6eb52e029d5616423c5323
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ece94b988cee1c1ac0ca4d5f44834684ea241796837c9a8419ea9dd936b0c7e1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3316D31608704AFEB22AA38EC85BD7B7E8FF40314F156819E548F7191EF31AC408720
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00EE369C
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EE36A7
                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00EE3797
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00EE380C
                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00EE385D
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EE3882
                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00EE38A0
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000), ref: 00EE38A7
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00EE3921
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00EE395D
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                      • String ID: %s%u
                                                                                                                                                                                                                                                      • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                      • Opcode ID: 1124c6e0e070bf42526acf04fbb3c01b12fd157a582279497c29bb0474498b81
                                                                                                                                                                                                                                                      • Instruction ID: 589c05424b8c5bddd15046319e1e904b205b1b2150225e07af058e09cc2a6f54
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1124c6e0e070bf42526acf04fbb3c01b12fd157a582279497c29bb0474498b81
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B91D27120064AAFD708DF36C889BEAB7E8FF84314F009519F999E3191DB31EA45CB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00EE4994
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00EE49DA
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EE49EB
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 00EE49F7
                                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00EE4A2C
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00EE4A64
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00EE4A9D
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00EE4AE6
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00EE4B20
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EE4B8B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                      • String ID: ThumbnailClass
                                                                                                                                                                                                                                                      • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                      • Opcode ID: ad005fb8d370309149c6a39ff88c2d2da16a06dbc29b37a5abda447dd0229bfd
                                                                                                                                                                                                                                                      • Instruction ID: 3dade7433127bb047e73be435848defe56e682f6496fb588042019fc0048216d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad005fb8d370309149c6a39ff88c2d2da16a06dbc29b37a5abda447dd0229bfd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6391A4B10042499FDB04DF16C985BAA77E8FF84318F049469FD89AA0D6EB34ED45CBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E99BB2
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00F18D5A
                                                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00F18D6A
                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(00000000), ref: 00F18D75
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00F18E1D
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00F18ECF
                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 00F18EEC
                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 00F18EFC
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00F18F2E
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00F18F70
                                                                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00F18FA1
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 70fbd44db02378a6e188267c391f7201386b483ec772140b804cff4f4d2e78fb
                                                                                                                                                                                                                                                      • Instruction ID: 542fbe6fd7c219199c54cfcc0ba7b10255c26abfd2a55a1bd088f5f9497b8c97
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70fbd44db02378a6e188267c391f7201386b483ec772140b804cff4f4d2e78fb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8881B2719043059FDB10CF14D984AEB7BEAFB883A4F14051DF985D7291DB30D982EBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00F51990,000000FF,00000000,00000030), ref: 00EEBFAC
                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(00F51990,00000004,00000000,00000030), ref: 00EEBFE1
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 00EEBFF3
                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 00EEC039
                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 00EEC056
                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,-00000001), ref: 00EEC082
                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 00EEC0C9
                                                                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00EEC10F
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00EEC124
                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00EEC145
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 7fea262185f761744ce90d7604ec9c80a693e367859c522c4be8331601df4b83
                                                                                                                                                                                                                                                      • Instruction ID: 0f8138882173e57c094e56a66070d81db7b5d054a429a4ba0569fc3ee3f65e26
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7fea262185f761744ce90d7604ec9c80a693e367859c522c4be8331601df4b83
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4617CB090038EAFDF11CF65DC88AEEBBB9EB05348F245055E911B3291C731AD06DBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00EEDC20
                                                                                                                                                                                                                                                      • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00EEDC46
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EEDC50
                                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00EEDCA0
                                                                                                                                                                                                                                                      • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00EEDCBC
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                      • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                      • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                      • Opcode ID: 548f088230f96a4002972a9e81ec857c0edef50f86c1266ac4e536d72a98cf71
                                                                                                                                                                                                                                                      • Instruction ID: a4d2dd8506643ac13efada799c54111c8797ac26b86b742325a59b76a2758d28
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 548f088230f96a4002972a9e81ec857c0edef50f86c1266ac4e536d72a98cf71
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA413472A442087ADB00A7658C47EFF7BECEF46760F101169F900FA193EB70E90097A6
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00F0CC64
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00F0CC8D
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00F0CD48
                                                                                                                                                                                                                                                        • Part of subcall function 00F0CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00F0CCAA
                                                                                                                                                                                                                                                        • Part of subcall function 00F0CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00F0CCBD
                                                                                                                                                                                                                                                        • Part of subcall function 00F0CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00F0CCCF
                                                                                                                                                                                                                                                        • Part of subcall function 00F0CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00F0CD05
                                                                                                                                                                                                                                                        • Part of subcall function 00F0CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00F0CD28
                                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00F0CCF3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                      • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                      • Opcode ID: 43de736e869db5f6004937be9ec32e5b52aaee046e60cf14eb08faef8a683a21
                                                                                                                                                                                                                                                      • Instruction ID: 06d76154d3b4cf39562af43eff1b00df2cef3b748ba71819da497c0b52b6aa18
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 43de736e869db5f6004937be9ec32e5b52aaee046e60cf14eb08faef8a683a21
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92317C71E4212CBBDB209B50DC88EFFBB7CEF05750F014265E915E2280DB349A45BAE0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00EF3D40
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EF3D6D
                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00EF3D9D
                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00EF3DBE
                                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?), ref: 00EF3DCE
                                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00EF3E55
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00EF3E60
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00EF3E6B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                      • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                      • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                      • Opcode ID: 75db0b16a6cea772dea37b4bc03cd5edf2ba2f97f155800f4fc858dfd55a4357
                                                                                                                                                                                                                                                      • Instruction ID: 7e780797bfc33b306351743cee9a7bb5ca6b4ada26d129f1b7f755bc89be4867
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75db0b16a6cea772dea37b4bc03cd5edf2ba2f97f155800f4fc858dfd55a4357
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F31A17194025DABDB209FA0DC49FEF37BDEF89744F1050A9F605E6060EB7097448B64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00EEE6B4
                                                                                                                                                                                                                                                        • Part of subcall function 00E9E551: timeGetTime.WINMM(?,?,00EEE6D4), ref: 00E9E555
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00EEE6E1
                                                                                                                                                                                                                                                      • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00EEE705
                                                                                                                                                                                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00EEE727
                                                                                                                                                                                                                                                      • SetActiveWindow.USER32 ref: 00EEE746
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00EEE754
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 00EEE773
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000000FA), ref: 00EEE77E
                                                                                                                                                                                                                                                      • IsWindow.USER32 ref: 00EEE78A
                                                                                                                                                                                                                                                      • EndDialog.USER32(00000000), ref: 00EEE79B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                      • String ID: BUTTON
                                                                                                                                                                                                                                                      • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                      • Opcode ID: 966e3491e531ae3e60ff1fd084b7a58fa1e92402d537a0adc1942ea40e120e04
                                                                                                                                                                                                                                                      • Instruction ID: d34c1bc952492fd4ee07f9740ff74e540eecb4ffada131b67abff97863c017ea
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 966e3491e531ae3e60ff1fd084b7a58fa1e92402d537a0adc1942ea40e120e04
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E521A87024038DAFEB005F32EC89B653B69F75674EF116425F609A22B1DB71AC01BB55
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00EEEA5D
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00EEEA73
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00EEEA84
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00EEEA96
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00EEEAA7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                      • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                      • Opcode ID: c895cd1aa00567edda7358cc1e81a92c625fd4f61a9f8d20bb8b02e1a9df3186
                                                                                                                                                                                                                                                      • Instruction ID: 92c6a11c2e2bfcdb92517d1da7b31e42bea7feffc1f8561e2759f5342b1921c1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c895cd1aa00567edda7358cc1e81a92c625fd4f61a9f8d20bb8b02e1a9df3186
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41114271A5025979D720B762DC4ADFB7ABCEBD2B04F001429B819F21D1EAB04945C6B2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00EEA012
                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00EEA07D
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00EEA09D
                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00EEA0B4
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00EEA0E3
                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00EEA0F4
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00EEA120
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00EEA12E
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00EEA157
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00EEA165
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00EEA18E
                                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00EEA19C
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                                      • Opcode ID: 45f9d7435cc84206fdddf2f5590f1fd96723c7011fa54554c47917adc5287136
                                                                                                                                                                                                                                                      • Instruction ID: d09b25a463a1781350d2d142d6a09a59e8ba4f1685bc0f71cd3b01671928d334
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45f9d7435cc84206fdddf2f5590f1fd96723c7011fa54554c47917adc5287136
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E51B7606047CC29FB35DB6284117EABFF55F12348F0C95ADD5C2671C3DA54AA4CC762
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00EE5CE2
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00EE5CFB
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00EE5D59
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00EE5D69
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00EE5D7B
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00EE5DCF
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00EE5DDD
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00EE5DEF
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00EE5E31
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00EE5E44
                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00EE5E5A
                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00EE5E67
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3096461208-0
                                                                                                                                                                                                                                                      • Opcode ID: 7eecec60a8ec50532260493010543a69d6440be9e8f8669e51890c06ed56355c
                                                                                                                                                                                                                                                      • Instruction ID: 9c4fca5011ebf02ebf04154111ad8ed9525578d1d76685b4adaba6186c5d0c1e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7eecec60a8ec50532260493010543a69d6440be9e8f8669e51890c06ed56355c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37512F71B40609AFDF18CF69DD89AAEBBB5FB48314F158129F519E7290D7709E00CB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E98F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00E98BE8,?,00000000,?,?,?,?,00E98BBA,00000000,?), ref: 00E98FC5
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00E98C81
                                                                                                                                                                                                                                                      • KillTimer.USER32(00000000,?,?,?,?,00E98BBA,00000000,?), ref: 00E98D1B
                                                                                                                                                                                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 00ED6973
                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00E98BBA,00000000,?), ref: 00ED69A1
                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00E98BBA,00000000,?), ref: 00ED69B8
                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00E98BBA,00000000), ref: 00ED69D4
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00ED69E6
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 641708696-0
                                                                                                                                                                                                                                                      • Opcode ID: 232ab1cf66081559ce5e938f9a32d43651ee7c92b58770aaf0fa43301e253b18
                                                                                                                                                                                                                                                      • Instruction ID: 5409aa8d43f43e10cab98db0a91874c280b7eac288908625c354fbd53927932a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 232ab1cf66081559ce5e938f9a32d43651ee7c92b58770aaf0fa43301e253b18
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C619C30502708DFDF259F14CA58B69B7F1FB4131AF14A51AE182AB6B0CB71BD81EB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99944: GetWindowLongW.USER32(?,000000EB), ref: 00E99952
                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00E99862
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ColorLongWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 259745315-0
                                                                                                                                                                                                                                                      • Opcode ID: a84659da984bf2fbdbb0ae607840d1af85f9a0b2a289bac8c537803fe85d8f61
                                                                                                                                                                                                                                                      • Instruction ID: dd223bab938b471153a013caa64386ebd4f2f369545820670178058f462b9a7b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a84659da984bf2fbdbb0ae607840d1af85f9a0b2a289bac8c537803fe85d8f61
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE41BF31140604AFDF345B3C9C84BB93BA5EB06324F15560EE9A2A72E2E7319C42EB51
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: .
                                                                                                                                                                                                                                                      • API String ID: 0-3963672497
                                                                                                                                                                                                                                                      • Opcode ID: f9b334fdd812e33d495bbfc44ac487132fdfa62ff573b2ac54f4a1a234e90e70
                                                                                                                                                                                                                                                      • Instruction ID: b20468182793d2102172766b4e9e337ac9a1dbf3537024f7e6a116adfc2efae3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f9b334fdd812e33d495bbfc44ac487132fdfa62ff573b2ac54f4a1a234e90e70
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5CC1E474A04249AFDB11EFA8D841BEEBBF4AF49314F185159F614BB393CB309941CB61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00ECF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00EE9717
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00ECF7F8,00000001), ref: 00EE9720
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00ECF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00EE9742
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00ECF7F8,00000001), ref: 00EE9745
                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00EE9866
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                      • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                      • Opcode ID: 652c58e47360255eebc5a8ee17c8dbcfc9d238989a9ae514a0f40d311fe6c5cd
                                                                                                                                                                                                                                                      • Instruction ID: 7b1c9a7588c3f81e56ee3cd16a294936fddc735fa90882f37f72ae0d21be44d9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 652c58e47360255eebc5a8ee17c8dbcfc9d238989a9ae514a0f40d311fe6c5cd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57414D7290024DAACF04FBE0DD46DEEB7B8AF55740F141065F609B2092EB356F49DBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E86B57: _wcslen.LIBCMT ref: 00E86B6A
                                                                                                                                                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00EE07A2
                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00EE07BE
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00EE07DA
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00EE0804
                                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00EE082C
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00EE0837
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00EE083C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                      • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                      • Opcode ID: 4b7e810881e57e67eb948dff8834a401999626fc00fa4c4d070ce9cd0f52e4e6
                                                                                                                                                                                                                                                      • Instruction ID: c3007cd0acde4d131b158d4b13c581614fe5022d8c8fdb4401f8fe3fe51bd3fa
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b7e810881e57e67eb948dff8834a401999626fc00fa4c4d070ce9cd0f52e4e6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3412672C1022DABDF15FBA4DC858EDB7B8BF04754B05512AE909B3161EB749E44CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00F1403B
                                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 00F14042
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00F14055
                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00F1405D
                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,00000000,00000000), ref: 00F14068
                                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00F14072
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00F1407C
                                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00F14092
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00F1409E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                      • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                      • Opcode ID: b96b197e79493b71b3072ae025ed334a2156f73264f7f6151daee65870b6006a
                                                                                                                                                                                                                                                      • Instruction ID: 90d79e43f04ba5b12888a7aad4d5cc192c2543441a77bb1f23fe49a7c4b9e0bd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b96b197e79493b71b3072ae025ed334a2156f73264f7f6151daee65870b6006a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB316E32541219BBDF219FA4DC09FDA3B69FF0D360F124211FA18E61A0C775D861EBA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00F03C5C
                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00F03C8A
                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00F03C94
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F03D2D
                                                                                                                                                                                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 00F03DB1
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 00F03ED5
                                                                                                                                                                                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00F03F0E
                                                                                                                                                                                                                                                      • CoGetObject.OLE32(?,00000000,00F1FB98,?), ref: 00F03F2D
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00F03F40
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00F03FC4
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00F03FD8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 429561992-0
                                                                                                                                                                                                                                                      • Opcode ID: 4ab59db31495bf070a6ea579ad0b260fa84a7f1770794d042a1bfcaa66ac53ad
                                                                                                                                                                                                                                                      • Instruction ID: 7eae4e635aceccf00a35f5ca5c495e2c11253a823f972fac83540498a9b84f30
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ab59db31495bf070a6ea579ad0b260fa84a7f1770794d042a1bfcaa66ac53ad
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17C15671A083059FD700DF68C88492BBBE9FF89754F00491DF98A9B291D731EE05EB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00EF7AF3
                                                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00EF7B8F
                                                                                                                                                                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 00EF7BA3
                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00F1FD08,00000000,00000001,00F46E6C,?), ref: 00EF7BEF
                                                                                                                                                                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00EF7C74
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 00EF7CCC
                                                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00EF7D57
                                                                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00EF7D7A
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00EF7D81
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00EF7DD6
                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00EF7DDC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2762341140-0
                                                                                                                                                                                                                                                      • Opcode ID: 3d4d510bc7bb3320dcd7c7179ce1b28d1a512142f9903539934b43207a3c2178
                                                                                                                                                                                                                                                      • Instruction ID: cf53b48ae2c8a952e13f1d3a9d6b50f3f61a20b34fc156f1d284b09cc1474ca8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d4d510bc7bb3320dcd7c7179ce1b28d1a512142f9903539934b43207a3c2178
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BFC14B75A04109AFCB14DFA4C884DAEBBF9FF49304B149498E95AEB361D731EE41CB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00F15504
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00F15515
                                                                                                                                                                                                                                                      • CharNextW.USER32(00000158), ref: 00F15544
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00F15585
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00F1559B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00F155AC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1350042424-0
                                                                                                                                                                                                                                                      • Opcode ID: c5909dc50ebe54e16d5e7a9561d03b5fcf3f124aa54dc7cdf95cbe2c6e76b940
                                                                                                                                                                                                                                                      • Instruction ID: e2fac1761c1310ecb3c5ae657368f4abe8844929ff0da7e27fa133d0a1f73c87
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c5909dc50ebe54e16d5e7a9561d03b5fcf3f124aa54dc7cdf95cbe2c6e76b940
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7461B031900608EFDF10DF50CC94AFE3BB9EB89B35F108145F925AA290D7748AC0EBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00EDFAAF
                                                                                                                                                                                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 00EDFB08
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00EDFB1A
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 00EDFB3A
                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00EDFB8D
                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 00EDFBA1
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EDFBB6
                                                                                                                                                                                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 00EDFBC3
                                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00EDFBCC
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EDFBDE
                                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00EDFBE9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2706829360-0
                                                                                                                                                                                                                                                      • Opcode ID: 12cde59f1beb919855eab79c7148980a700b2c9c06b5fbbb3fb117ce3d13f423
                                                                                                                                                                                                                                                      • Instruction ID: 3e00e63a7b968abbd52a3baef460e10655d0e59689d94bd7afd87a38396396e3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12cde59f1beb919855eab79c7148980a700b2c9c06b5fbbb3fb117ce3d13f423
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05416235A04219DFDF04DFA4D8549EDBBB9FF08344F01906AE946A7361C730A946CFA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00EE9CA1
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00EE9D22
                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00EE9D3D
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00EE9D57
                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00EE9D6C
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00EE9D84
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00EE9D96
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00EE9DAE
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00EE9DC0
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00EE9DD8
                                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00EE9DEA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                                      • Opcode ID: 0e35682423230cde1dcdc0ecb7a016b045888ad6c2fc641ed00efe196ee492f1
                                                                                                                                                                                                                                                      • Instruction ID: 9fd22c762e4ac96c35ad72fda0a98476f9f0793b0f9c97de6bd2eebe9baf0785
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e35682423230cde1dcdc0ecb7a016b045888ad6c2fc641ed00efe196ee492f1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8441D5345047DD69FF34966288043F5FEE16B1134CF08A05ADAC66A5C3DBA599C8C7A2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 00F005BC
                                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?), ref: 00F0061C
                                                                                                                                                                                                                                                      • gethostbyname.WSOCK32(?), ref: 00F00628
                                                                                                                                                                                                                                                      • IcmpCreateFile.IPHLPAPI ref: 00F00636
                                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00F006C6
                                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00F006E5
                                                                                                                                                                                                                                                      • IcmpCloseHandle.IPHLPAPI(?), ref: 00F007B9
                                                                                                                                                                                                                                                      • WSACleanup.WSOCK32 ref: 00F007BF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                      • String ID: Ping
                                                                                                                                                                                                                                                      • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                      • Opcode ID: 950007e6849d1289e700c8bf57cd54fb0d2bdf2cb587297deeded798a3aa71e1
                                                                                                                                                                                                                                                      • Instruction ID: 2573323ff0aea23ea7dda9fd25c8bd0c778506c45438566d58eadee70c64d0fb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 950007e6849d1289e700c8bf57cd54fb0d2bdf2cb587297deeded798a3aa71e1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2591C235A042019FD720DF15C888F1ABBE1AF45328F1885A9F4699B7A2CB34FD41EF91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                      • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                      • Opcode ID: 7ceeb6d2af318a14dec9455a686e84b389924a8e69cef1bfc08faeeaa2942ecd
                                                                                                                                                                                                                                                      • Instruction ID: 107aae7f8fa5fbd68ae5101ea62fa8837304074c3bd088f94ea78775c836321a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ceeb6d2af318a14dec9455a686e84b389924a8e69cef1bfc08faeeaa2942ecd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E51B431E005169BCF14DFA8C9405BEB7E5BF65360B254229E89AE72C5DB30DD41F790
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CoInitialize.OLE32 ref: 00F03774
                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00F0377F
                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,00F1FB78,?), ref: 00F037D9
                                                                                                                                                                                                                                                      • IIDFromString.OLE32(?,?), ref: 00F0384C
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00F038E4
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00F03936
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                      • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                      • Opcode ID: 68847103cb5be1bc186e90ca255536241e39985f3c95b82132ac2604d2384248
                                                                                                                                                                                                                                                      • Instruction ID: 7d203c5de864816c6e44be6af9aa5942b03d0c82120d932edf3a24c5682d5ca7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68847103cb5be1bc186e90ca255536241e39985f3c95b82132ac2604d2384248
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2961B072608301AFD310DF54C888F6ABBE8EF49710F104949F985AB2D1D770EE48EB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00EF33CF
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00EF33F0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                      • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                      • Opcode ID: 74e009ce21910a7a264bde0802804b58b0797df7f8bf9c17d8d6178eb7e8966d
                                                                                                                                                                                                                                                      • Instruction ID: 63b0b3272715781a9ce94cb76562ec3b760c3a0a8cbb3b06da11ca9889dd3198
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 74e009ce21910a7a264bde0802804b58b0797df7f8bf9c17d8d6178eb7e8966d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94518B71D0020AAADF15FBE0CD46EFEB7B9AF04740F245065F509B20A2EB256F58DB61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                      • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                      • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                      • Opcode ID: 8573a5a7784b8ce8623229028a058be500775f7dc501e6f8977bad311435f5a1
                                                                                                                                                                                                                                                      • Instruction ID: 99345bd97da0aefa4990c35bf4debc256be792597ec25f336d78acae5aacfce7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8573a5a7784b8ce8623229028a058be500775f7dc501e6f8977bad311435f5a1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A541DD72A0016B9BCB105F7EC8905BF77A5AFA1758B245129E465FB284F731CD81C790
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00EF53A0
                                                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00EF5416
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EF5420
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 00EF54A7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                      • Opcode ID: 1a1cd8e8cc5153ae0771db3c435a1343d970b37a15562b05cc9bc269487b4667
                                                                                                                                                                                                                                                      • Instruction ID: 528f3120e2bc03c9d63fd1032e6618f4845f537237692c0319628406aff92c51
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a1cd8e8cc5153ae0771db3c435a1343d970b37a15562b05cc9bc269487b4667
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A31B536A005099FD710DF68C484AF9BBF4EF15309F149056EA16EB292D731DD82CBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateMenu.USER32 ref: 00F13C79
                                                                                                                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 00F13C88
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00F13D10
                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00F13D24
                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00F13D2E
                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00F13D5B
                                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00F13D63
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                      • String ID: 0$F
                                                                                                                                                                                                                                                      • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                      • Opcode ID: b4e59989165d235e7924d278d92ce76895049f1d274e4d9c57a1cb6dc43f2ebf
                                                                                                                                                                                                                                                      • Instruction ID: fece29bd83db75fd547cd6937fe988f18ec02388940fff7a455bd2af40c69e42
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4e59989165d235e7924d278d92ce76895049f1d274e4d9c57a1cb6dc43f2ebf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E416879A01209AFDB14CF64E844BEA7BB6FF49354F144029EA46A7360D770AA10EB94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00EE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EE3CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00EE1F64
                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00EE1F6F
                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00EE1F8B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EE1F8E
                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00EE1F97
                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00EE1FAB
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EE1FAE
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: 259dcf9061880ba999de24ddf98f93a03d49a309e5ddc12a5f035925436cc2f5
                                                                                                                                                                                                                                                      • Instruction ID: cab6c30531c2c06c10f34076bce74ed099ff7b39cd04ec5895ac90557026f544
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 259dcf9061880ba999de24ddf98f93a03d49a309e5ddc12a5f035925436cc2f5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F421B070E40218BFCF04AFA1CC95DFEBBB8EF05310B105155B96977292DB399948DBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00EE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EE3CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00EE2043
                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00EE204E
                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00EE206A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EE206D
                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00EE2076
                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00EE208A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EE208D
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: e26e9a742604a19231112b2caa10305a0e4c8b7b8df1068d70eac76fe20052fe
                                                                                                                                                                                                                                                      • Instruction ID: c6ab1094085b4dfeeefbec6169d10f1504679a01c395c4a35d2307078b161060
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e26e9a742604a19231112b2caa10305a0e4c8b7b8df1068d70eac76fe20052fe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF21D171D40218BFCF15AFA1CC85EFEBBB8EF09300F105005B959B71A2DA798914EB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00F13A9D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00F13AA0
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F13AC7
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00F13AEA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00F13B62
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00F13BAC
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00F13BC7
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00F13BE2
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00F13BF6
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00F13C13
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 312131281-0
                                                                                                                                                                                                                                                      • Opcode ID: baa22df319c1f90c4990387de54f48da4bf38a5d78aaa5aca51ec9b3a1142ef2
                                                                                                                                                                                                                                                      • Instruction ID: e3cb1e1e3af52112ce7ba6faf92b7b3517e977a45dc8edfe505301ae04393729
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: baa22df319c1f90c4990387de54f48da4bf38a5d78aaa5aca51ec9b3a1142ef2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD618A75A00248AFDB10DFA8CC81FEE77F8EB49710F104099FA15A72A1D774AE85EB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB2C94
                                                                                                                                                                                                                                                        • Part of subcall function 00EB29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00EBD7D1,00000000,00000000,00000000,00000000,?,00EBD7F8,00000000,00000007,00000000,?,00EBDBF5,00000000), ref: 00EB29DE
                                                                                                                                                                                                                                                        • Part of subcall function 00EB29C8: GetLastError.KERNEL32(00000000,?,00EBD7D1,00000000,00000000,00000000,00000000,?,00EBD7F8,00000000,00000007,00000000,?,00EBDBF5,00000000,00000000), ref: 00EB29F0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB2CA0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB2CAB
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB2CB6
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB2CC1
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB2CCC
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB2CD7
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB2CE2
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB2CED
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB2CFB
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                      • Opcode ID: 16bf2d0648d33846a952f3c6b01b14ea63274378ad9443da0af611d922437b5c
                                                                                                                                                                                                                                                      • Instruction ID: 7b743ac391e0ff3df73cc629b8362886047f8e18ffe957e77af4b7d337f37b29
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16bf2d0648d33846a952f3c6b01b14ea63274378ad9443da0af611d922437b5c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF117476500108BFCB02EF54D982CDE3BA5FF49350F5159A9FA48AF222DA31EE509B90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00EF7FAD
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00EF7FC1
                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00EF7FEB
                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00EF8005
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00EF8017
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00EF8060
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00EF80B0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                      • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                      • Opcode ID: 0f47527053b270bcd3e9fffb7af9bd53a65ef98f86e4846f37711cb37626077d
                                                                                                                                                                                                                                                      • Instruction ID: 6e3f59ee597647687d66d5263f1fb61c20985313a578e2557dbafffbe00e9783
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f47527053b270bcd3e9fffb7af9bd53a65ef98f86e4846f37711cb37626077d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1881D1725082099BDB20EF14C8449BEB3E8BF89318F54685EFAC9E7250EB34DD45CB52
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 00E85C7A
                                                                                                                                                                                                                                                        • Part of subcall function 00E85D0A: GetClientRect.USER32(?,?), ref: 00E85D30
                                                                                                                                                                                                                                                        • Part of subcall function 00E85D0A: GetWindowRect.USER32(?,?), ref: 00E85D71
                                                                                                                                                                                                                                                        • Part of subcall function 00E85D0A: ScreenToClient.USER32(?,?), ref: 00E85D99
                                                                                                                                                                                                                                                      • GetDC.USER32 ref: 00EC46F5
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00EC4708
                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00EC4716
                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00EC472B
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00EC4733
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00EC47C4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                      • Opcode ID: d372e91147aa827a3d26ff736b77624caf52f6b56ea4de42427d313b42ca6519
                                                                                                                                                                                                                                                      • Instruction ID: 6323038511778019afdc18bc709b034b2193a13e8a777e0f821854a8d3adc6b8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d372e91147aa827a3d26ff736b77624caf52f6b56ea4de42427d313b42ca6519
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8571D171400209DFCF219F64CA94FEA7BB1FF46318F14626AED596A1A6C7329842DF50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00EF35E4
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00F52390,?,00000FFF,?), ref: 00EF360A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                      • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                      • Opcode ID: 1b04a672ef0235b3484ed58bfbb8e418335c38217569e40a685d77617ff67c60
                                                                                                                                                                                                                                                      • Instruction ID: 8778be548c4df85369126ad3a3507e2d691e1ba7599fc7bc9916ab5859d58c7b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1b04a672ef0235b3484ed58bfbb8e418335c38217569e40a685d77617ff67c60
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29513E71D00209AADF15FBA0DC42EFEBBB4AF04704F146125F609721A2EB356B95DBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E99BB2
                                                                                                                                                                                                                                                        • Part of subcall function 00E9912D: GetCursorPos.USER32(?), ref: 00E99141
                                                                                                                                                                                                                                                        • Part of subcall function 00E9912D: ScreenToClient.USER32(00000000,?), ref: 00E9915E
                                                                                                                                                                                                                                                        • Part of subcall function 00E9912D: GetAsyncKeyState.USER32(00000001), ref: 00E99183
                                                                                                                                                                                                                                                        • Part of subcall function 00E9912D: GetAsyncKeyState.USER32(00000002), ref: 00E9919D
                                                                                                                                                                                                                                                      • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00F18B6B
                                                                                                                                                                                                                                                      • ImageList_EndDrag.COMCTL32 ref: 00F18B71
                                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 00F18B77
                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 00F18C12
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00F18C25
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00F18CFF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                                                                      • API String ID: 1924731296-2107944366
                                                                                                                                                                                                                                                      • Opcode ID: 816e53eadc57f842772c2571832c83530d2c2ebc6ae592fdca0c502ec42eba65
                                                                                                                                                                                                                                                      • Instruction ID: e825f2bd1b51379e8f59450408b68af3313755e069a8d757b65d9cd675382055
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 816e53eadc57f842772c2571832c83530d2c2ebc6ae592fdca0c502ec42eba65
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5951BE70504304AFD700EF14DC56BAA77E4FB88751F04062DF95AA72E2CB30A944EBA2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00EFC272
                                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00EFC29A
                                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00EFC2CA
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EFC322
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 00EFC336
                                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00EFC341
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                      • Opcode ID: 1720e8646db7cec01d57e3026813fe9de653f7e47d3d5782273ae1463c5adb97
                                                                                                                                                                                                                                                      • Instruction ID: ffab49baf1452239b0a7e997a4b815bad17bccc6f7734371200d19dadcc61cb4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1720e8646db7cec01d57e3026813fe9de653f7e47d3d5782273ae1463c5adb97
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F731BFB160160CAFD7219F648E88ABB7BFCEB49784F34951EF546A2200DB30DD059BA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00EC3AAF,?,?,Bad directive syntax error,00F1CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00EE98BC
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00EC3AAF,?), ref: 00EE98C3
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00EE9987
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                      • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                      • Opcode ID: 7cc2414a4eb9c6a1c90ee23febdd53b243fa8699e28c0cdec3819029d49a8c89
                                                                                                                                                                                                                                                      • Instruction ID: 41fe636feabd483e7bafa58975cd4318019ef0a83132b60222db573fa76f8129
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7cc2414a4eb9c6a1c90ee23febdd53b243fa8699e28c0cdec3819029d49a8c89
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7218D31D4025EABCF15AF90CC06EEE77B5BF18700F045429F519720A2EB369618DB51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00EE20AB
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 00EE20C0
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00EE214D
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                      • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                      • Opcode ID: 7d41eb4e0951cf257257ea408ae03ae699dc3997d9c86b99f0b083518da8fd56
                                                                                                                                                                                                                                                      • Instruction ID: f02af724245bcec6b153a52a70656a350479fc706a0b2e4aafdbfe27a5631f79
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d41eb4e0951cf257257ea408ae03ae699dc3997d9c86b99f0b083518da8fd56
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07112C766C470EBAF6013A21DC07DE637DCCB49728B20201AFB04B90E2FEB1A9016555
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1282221369-0
                                                                                                                                                                                                                                                      • Opcode ID: 39fa9fa9a45a456f94f07faa10f240ea4772c6457ab60ea3aea8fc4f7e8ed43f
                                                                                                                                                                                                                                                      • Instruction ID: b8cf40785291db921f68d670909bfa01431b08195e19451824f014210d9c9d8e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39fa9fa9a45a456f94f07faa10f240ea4772c6457ab60ea3aea8fc4f7e8ed43f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32616A71A08304AFDF21AFB49C81AFB7BE6EF05324F2451ADFA44B7281EA319D019750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00F15186
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00F151C7
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005,?,00000000), ref: 00F151CD
                                                                                                                                                                                                                                                      • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00F151D1
                                                                                                                                                                                                                                                        • Part of subcall function 00F16FBA: DeleteObject.GDI32(00000000), ref: 00F16FE6
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F1520D
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00F1521A
                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00F1524D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00F15287
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00F15296
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3210457359-0
                                                                                                                                                                                                                                                      • Opcode ID: f4a772f61799041f3c32e32db4943f22a4b6e15961aa1ed64dfbbbe9050e6a59
                                                                                                                                                                                                                                                      • Instruction ID: adf3a7565b2fc687ef2ec97972573e9fcb459b1cc04b82a1d3f704f20fba006c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4a772f61799041f3c32e32db4943f22a4b6e15961aa1ed64dfbbbe9050e6a59
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F651B432A50A08FEEF219F64CC45BD83B65FB85B21F148115F615A62E1C7B5A9C0FF40
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00ED6890
                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00ED68A9
                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00ED68B9
                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00ED68D1
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00ED68F2
                                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00E98874,00000000,00000000,00000000,000000FF,00000000), ref: 00ED6901
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00ED691E
                                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00E98874,00000000,00000000,00000000,000000FF,00000000), ref: 00ED692D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1268354404-0
                                                                                                                                                                                                                                                      • Opcode ID: 576073ead9d9e0077996a81a38ba2d5f8adc90f6bdfa192c5843974a5a461b60
                                                                                                                                                                                                                                                      • Instruction ID: 8ef36cdf8359450b57c0b1035ae01c8c4c72220a47012f24130e8068a5178c40
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 576073ead9d9e0077996a81a38ba2d5f8adc90f6bdfa192c5843974a5a461b60
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6B518874600209EFDF24CF24CC55FAA7BB6FB48354F145519FA46A72A0EB70E991EB80
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00EFC182
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EFC195
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 00EFC1A9
                                                                                                                                                                                                                                                        • Part of subcall function 00EFC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00EFC272
                                                                                                                                                                                                                                                        • Part of subcall function 00EFC253: GetLastError.KERNEL32 ref: 00EFC322
                                                                                                                                                                                                                                                        • Part of subcall function 00EFC253: SetEvent.KERNEL32(?), ref: 00EFC336
                                                                                                                                                                                                                                                        • Part of subcall function 00EFC253: InternetCloseHandle.WININET(00000000), ref: 00EFC341
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 337547030-0
                                                                                                                                                                                                                                                      • Opcode ID: 6ed11a7df4445dc17aba44ed788a9bc6e0bd7df1bd9259e573df270c404825f8
                                                                                                                                                                                                                                                      • Instruction ID: 346529988c9bb43d1bab77124032545192a4308bb8e6284b77fc916638b0ea88
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ed11a7df4445dc17aba44ed788a9bc6e0bd7df1bd9259e573df270c404825f8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC31A471240A0DAFEB219FA5DE44AB67BF8FF14300B30941DF65692620D730D814EBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EE3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00EE3A57
                                                                                                                                                                                                                                                        • Part of subcall function 00EE3A3D: GetCurrentThreadId.KERNEL32 ref: 00EE3A5E
                                                                                                                                                                                                                                                        • Part of subcall function 00EE3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00EE25B3), ref: 00EE3A65
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00EE25BD
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00EE25DB
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00EE25DF
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00EE25E9
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00EE2601
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00EE2605
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00EE260F
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00EE2623
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00EE2627
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2014098862-0
                                                                                                                                                                                                                                                      • Opcode ID: 1df4b23449a5435b97cd77bbc3926fbba47c668d66327ca46d9bd9da383662c9
                                                                                                                                                                                                                                                      • Instruction ID: 8f7823f2cb78a7ccd05330ed627fd1bead2726a88ffc0b2cba4abbc62f87fb7f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1df4b23449a5435b97cd77bbc3926fbba47c668d66327ca46d9bd9da383662c9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3101D8303D0358BBFB10676A9C8EF997F99DB4EB11F115015F318BF0D1C9E114449AA9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00EE1449,?,?,00000000), ref: 00EE180C
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00EE1449,?,?,00000000), ref: 00EE1813
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00EE1449,?,?,00000000), ref: 00EE1828
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00EE1449,?,?,00000000), ref: 00EE1830
                                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00EE1449,?,?,00000000), ref: 00EE1833
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00EE1449,?,?,00000000), ref: 00EE1843
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00EE1449,00000000,?,00EE1449,?,?,00000000), ref: 00EE184B
                                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00EE1449,?,?,00000000), ref: 00EE184E
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00EE1874,00000000,00000000,00000000), ref: 00EE1868
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1957940570-0
                                                                                                                                                                                                                                                      • Opcode ID: a441594fb693bb1822fa0304a2b71de4230bbb48a430473fd77dad3f14720ab3
                                                                                                                                                                                                                                                      • Instruction ID: 61f99da41efbe8c21e0c269615f441bc6ec60d61e58860279ddad4d27a494938
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a441594fb693bb1822fa0304a2b71de4230bbb48a430473fd77dad3f14720ab3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2701BFB52C0348BFE710AB65DC4DF977B6CEB89B11F018411FA05DB192C6709800DB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                      • String ID: }}$}}$}}
                                                                                                                                                                                                                                                      • API String ID: 1036877536-1495402609
                                                                                                                                                                                                                                                      • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                      • Instruction ID: 1987bea809140b77a8af8bba7ad2daeddb054942d9ecac8270a97aaaa4422c74
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9CA178B1E013869FDB22DF28C8927FFBBE5EF62354F1451ADE585AB282C2348941C751
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EED4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00EED501
                                                                                                                                                                                                                                                        • Part of subcall function 00EED4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00EED50F
                                                                                                                                                                                                                                                        • Part of subcall function 00EED4DC: CloseHandle.KERNELBASE(00000000), ref: 00EED5DC
                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00F0A16D
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00F0A180
                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00F0A1B3
                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00F0A268
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00F0A273
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00F0A2C4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                      • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                      • Opcode ID: 24d1a20983c821fc1dca9ece71462b36802d0b8e9ff93ada3bd84b1f1aeaa327
                                                                                                                                                                                                                                                      • Instruction ID: f0a2c34a8358fc09725b7cd38226c0a57e5be0109c5e32a1c150a79f3f6e4a21
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 24d1a20983c821fc1dca9ece71462b36802d0b8e9ff93ada3bd84b1f1aeaa327
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF618C31604342AFD710DF14C494F16BBE1AF44318F19849CE46A9B7A3C772EC45EB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00F13925
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00F1393A
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00F13954
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F13999
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 00F139C6
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00F139F4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                      • String ID: SysListView32
                                                                                                                                                                                                                                                      • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                      • Opcode ID: 85cd1904b9d670f816cbecb280cbe4e9d01904c08cb7a363204c1e74594280c8
                                                                                                                                                                                                                                                      • Instruction ID: 4b750d961e90a8a32da2e6e602b9a850fc338d3c2f86f1ae8496a64c68f14694
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 85cd1904b9d670f816cbecb280cbe4e9d01904c08cb7a363204c1e74594280c8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F41A171A00319ABEF219F64CC45BEA7BA9EF08360F100526F958E7281D775DE84EB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00EEBCFD
                                                                                                                                                                                                                                                      • IsMenu.USER32(00000000), ref: 00EEBD1D
                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00EEBD53
                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(01244C30), ref: 00EEBDA4
                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(01244C30,?,00000001,00000030), ref: 00EEBDCC
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                      • String ID: 0$2
                                                                                                                                                                                                                                                      • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                      • Opcode ID: f0940446be7a274e5f20087e148cded6f7a2a5937a59b0162de212df089fe4bd
                                                                                                                                                                                                                                                      • Instruction ID: 61099c117b045e326acf1ef04ac4f5793992d95323df9b801a4679b99b9dfc65
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0940446be7a274e5f20087e148cded6f7a2a5937a59b0162de212df089fe4bd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7519C70A0028D9BDB20CFAADC84BEFBBF9AF45318F249219E411F7290D7709945CB61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00EA2D4B
                                                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00EA2D53
                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00EA2DE1
                                                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00EA2E0C
                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00EA2E61
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                      • String ID: &H$csm
                                                                                                                                                                                                                                                      • API String ID: 1170836740-1242228090
                                                                                                                                                                                                                                                      • Opcode ID: 4e92426f9133dd98c3c172d7416cf734bd2633f0c28e1b8c2b399365acd54df3
                                                                                                                                                                                                                                                      • Instruction ID: 3783d7bbf119b33640efb5c2dc6a0c57d5f91f150a6928422b00798670d85234
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e92426f9133dd98c3c172d7416cf734bd2633f0c28e1b8c2b399365acd54df3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A41A334A00209ABCF14DF6CC845A9EBBE5BF4A328F149159E914BF292D735FA01CBD0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 00EEC913
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconLoad
                                                                                                                                                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                      • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                      • Opcode ID: 2971896de50016e6bb3096d4f1a5685042c11d22538e43e657ccd5aa3549d6c1
                                                                                                                                                                                                                                                      • Instruction ID: aa5c5e350c13978f140406cd5f96f9ce8fa6c4d6f79b2252cfc90c890b30a01d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2971896de50016e6bb3096d4f1a5685042c11d22538e43e657ccd5aa3549d6c1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38112E3168934EBAA70457559C82CDE77DCDF56318B30202AF904F61C3E7B5AD026269
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                      • String ID: 0.0.0.0
                                                                                                                                                                                                                                                      • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                      • Opcode ID: afb26f3b11bd3eba3a0111d65127feb744798cf663c5d5d6c7c0c186e5f353a5
                                                                                                                                                                                                                                                      • Instruction ID: d2482e160189f2059447f1cf0b2d0d7825b0563171e40337c270dc82a91d6104
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: afb26f3b11bd3eba3a0111d65127feb744798cf663c5d5d6c7c0c186e5f353a5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8611367190810DAFCB20AB61DC4AEEF37FCDF55724F011169F405FA0A1EFB19A809A90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E99BB2
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00F19FC7
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00F19FE7
                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00F1A224
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00F1A242
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00F1A263
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000003,00000000), ref: 00F1A282
                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00F1A2A7
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000005,?,?), ref: 00F1A2CA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1211466189-0
                                                                                                                                                                                                                                                      • Opcode ID: 8e12958f27fcbfa85a699af954d346d3e91036a4c1c4d8ab15b64a15784bb80b
                                                                                                                                                                                                                                                      • Instruction ID: be1e4daa949a2d81613519f05584397398c1fcc9ce180edb0db31f887294f1ed
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e12958f27fcbfa85a699af954d346d3e91036a4c1c4d8ab15b64a15784bb80b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1B1A931A01219EFDF14CF68C9857EE7BF2BF48711F098069EC49AB295D731A980EB51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 952045576-0
                                                                                                                                                                                                                                                      • Opcode ID: 787a468aa48f926ba3dbd7d5ba9a28be8fd5504726ebaea23747ab3a57836550
                                                                                                                                                                                                                                                      • Instruction ID: 192ba5e825bf757571434ecb7d559cfac7de911135092bee22a5e332b1cee4bd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 787a468aa48f926ba3dbd7d5ba9a28be8fd5504726ebaea23747ab3a57836550
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18419065C10258A5CB11EBF48C8AACFB7ECAF4A310F50A462E514F7271EB34E255C3A5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00ED682C,00000004,00000000,00000000), ref: 00E9F953
                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00ED682C,00000004,00000000,00000000), ref: 00EDF3D1
                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00ED682C,00000004,00000000,00000000), ref: 00EDF454
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                                                                                                      • Opcode ID: b88c97ed442b00cc77192788af5725e1712c36711f4117e576a1c03321fdaf7a
                                                                                                                                                                                                                                                      • Instruction ID: f6255a1416fcff949fb158ac90b87d4c1bd8ab50f507c560afa32623499a5712
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b88c97ed442b00cc77192788af5725e1712c36711f4117e576a1c03321fdaf7a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2413F31604640BECF38CB68C8887AA7BD2ABD6318F15B43DE047F6661C671E481D750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00F12D1B
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00F12D23
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00F12D2E
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00F12D3A
                                                                                                                                                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00F12D76
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00F12D87
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00F15A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00F12DC2
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00F12DE1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3864802216-0
                                                                                                                                                                                                                                                      • Opcode ID: 57764abb55cf117d0ec52411e8eb304d0eaf6cfd9096bf5988b703d9cf2a2312
                                                                                                                                                                                                                                                      • Instruction ID: e955908cbc2b11ed6b785e04a20754c98ecd721c84f014b285c8d152ecf152f9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57764abb55cf117d0ec52411e8eb304d0eaf6cfd9096bf5988b703d9cf2a2312
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5319C72241214BFEB118F50DC8AFEB3BA9EF09721F058055FE08DA291C6759C50DBA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                                      • Opcode ID: e96fa9b9c19d650e6b5a842cb56a57463cc433dbcc98d6c7105a719b0084802a
                                                                                                                                                                                                                                                      • Instruction ID: 078a83958ea5301dc4536aa2a731fbca18a96bbe54a3bdd576b13613f5b51460
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e96fa9b9c19d650e6b5a842cb56a57463cc433dbcc98d6c7105a719b0084802a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9721AA73640A4E77D6149A125D92FFB339CAF1538CF441021FD057E581F760EE1895E6
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                      • API String ID: 0-572801152
                                                                                                                                                                                                                                                      • Opcode ID: 878e5785ddb533c91df92be4997972c02c5def96956da4699c2e8cdb86cb1c7f
                                                                                                                                                                                                                                                      • Instruction ID: 1a80b7d4adc93c944f8230fde1182b917f3fe5b1ced1ebffab3fe5a350706f2b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 878e5785ddb533c91df92be4997972c02c5def96956da4699c2e8cdb86cb1c7f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93D1B175E0060A9FDF10CFA8C881BAEB7B5BF48754F148069E915AB281E7B0DD45EF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,00EC17FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 00EC15CE
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00EC17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00EC1651
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00EC17FB,?,00EC17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00EC16E4
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00EC17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00EC16FB
                                                                                                                                                                                                                                                        • Part of subcall function 00EB3820: RtlAllocateHeap.NTDLL(00000000,?,00F51444,?,00E9FDF5,?,?,00E8A976,00000010,00F51440,00E813FC,?,00E813C6,?,00E81129), ref: 00EB3852
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,00EC17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00EC1777
                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00EC17A2
                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00EC17AE
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2829977744-0
                                                                                                                                                                                                                                                      • Opcode ID: 52f680e5bc6655d95d1319c0a22895dbca54f85efa429b8e5822541ab32415cd
                                                                                                                                                                                                                                                      • Instruction ID: f33a92574accaf7bd319a735197e6642d8a7e903bd258da3e9e9f2840f60b5b3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52f680e5bc6655d95d1319c0a22895dbca54f85efa429b8e5822541ab32415cd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7919371E002169ADB208E64CA51FEE7BF5AF4B714F18659EE801F7182D736DC4287A0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                      • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                      • Opcode ID: 9ede337abd49b1472536eea629187d464e8901f315890bef881e7387d303b604
                                                                                                                                                                                                                                                      • Instruction ID: 81ef30a1325581e1ed3d18fce45788d66a363b48b6bf7982ffba2814e564fb6c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ede337abd49b1472536eea629187d464e8901f315890bef881e7387d303b604
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E29174B1E00215ABDF20CF95CC44FAEBBB8EF45714F108559F605AB281D770A945EFA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00EF125C
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00EF1284
                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00EF12A8
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00EF12D8
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00EF135F
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00EF13C4
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00EF1430
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2550207440-0
                                                                                                                                                                                                                                                      • Opcode ID: cac65ae4eb3950db6c4dc73dcdaae4184bf57495122623396b7dd27dc7668a2e
                                                                                                                                                                                                                                                      • Instruction ID: 3d964d8fd176ce35efbc991c48e50dd2da6cd175567daaed1c71b6ed5a7983f2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cac65ae4eb3950db6c4dc73dcdaae4184bf57495122623396b7dd27dc7668a2e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68919A71A0020DDFEB009F94C884BBEB7B5EF45324F11A0A9EA50FB2A1D774A941DB90
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                                      • Opcode ID: 6436f9be736c21388792100a1dfe505a875ff9c1585e6ef7b1f238f46a781187
                                                                                                                                                                                                                                                      • Instruction ID: 700f85501ed2a2394ceffa8591d6220cfa401da33f6307a84fe7f1f869de7404
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6436f9be736c21388792100a1dfe505a875ff9c1585e6ef7b1f238f46a781187
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54913671D40219EFCF10CFA9C884AEEBBB8FF49320F159059E515B7252D374A942DBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00F0396B
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00F03A7A
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F03A8A
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00F03C1F
                                                                                                                                                                                                                                                        • Part of subcall function 00EF0CDF: VariantInit.OLEAUT32(00000000), ref: 00EF0D1F
                                                                                                                                                                                                                                                        • Part of subcall function 00EF0CDF: VariantCopy.OLEAUT32(?,?), ref: 00EF0D28
                                                                                                                                                                                                                                                        • Part of subcall function 00EF0CDF: VariantClear.OLEAUT32(?), ref: 00EF0D34
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                      • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                      • Opcode ID: 917ce234fd264b23fd2d7ecb3a86d4ae38456015afa4895544cf9d57130d9344
                                                                                                                                                                                                                                                      • Instruction ID: 64e71a677c5c30e15c9fdf363c1c9686ae4c6e61a765e708da0b3ab2a879c700
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 917ce234fd264b23fd2d7ecb3a86d4ae38456015afa4895544cf9d57130d9344
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7917F75A083059FC704EF24C48096AB7E9FF89314F14892DF889A7391DB31EE45EB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EE000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EDFF41,80070057,?,?,?,00EE035E), ref: 00EE002B
                                                                                                                                                                                                                                                        • Part of subcall function 00EE000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EDFF41,80070057,?,?), ref: 00EE0046
                                                                                                                                                                                                                                                        • Part of subcall function 00EE000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EDFF41,80070057,?,?), ref: 00EE0054
                                                                                                                                                                                                                                                        • Part of subcall function 00EE000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EDFF41,80070057,?), ref: 00EE0064
                                                                                                                                                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00F04C51
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F04D59
                                                                                                                                                                                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00F04DCF
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 00F04DDA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                      • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                      • Opcode ID: 77bf604014a67e132c0e98aee73afd4bde33bbe4b29361d294f1badd8566245d
                                                                                                                                                                                                                                                      • Instruction ID: d1931ef86ff89a9605e22bc825066027405fa28806bdf90282cd3c9fe420bd13
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 77bf604014a67e132c0e98aee73afd4bde33bbe4b29361d294f1badd8566245d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 23912BB1D0021D9FDF14EFA4D891AEDB7B8BF48310F108169E919B7291DB74AA44DF60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenu.USER32(?), ref: 00F12183
                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 00F121B5
                                                                                                                                                                                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00F121DD
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F12213
                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 00F1224D
                                                                                                                                                                                                                                                      • GetSubMenu.USER32(?,?), ref: 00F1225B
                                                                                                                                                                                                                                                        • Part of subcall function 00EE3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00EE3A57
                                                                                                                                                                                                                                                        • Part of subcall function 00EE3A3D: GetCurrentThreadId.KERNEL32 ref: 00EE3A5E
                                                                                                                                                                                                                                                        • Part of subcall function 00EE3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00EE25B3), ref: 00EE3A65
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00F122E3
                                                                                                                                                                                                                                                        • Part of subcall function 00EEE97B: Sleep.KERNEL32 ref: 00EEE9F3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4196846111-0
                                                                                                                                                                                                                                                      • Opcode ID: 91051ae0a50fa488affaa0989e91fe2b389904d17a6b91d0ee9208f01ee9f60f
                                                                                                                                                                                                                                                      • Instruction ID: 66368d474d5a0fc2b0d514c6178db050842f6b9e3d793fe36e8b62d8af76632c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91051ae0a50fa488affaa0989e91fe2b389904d17a6b91d0ee9208f01ee9f60f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD717D75E00205AFDB54EFA8C845AEEB7F1EF88320F148459E91AFB341D734A9919B90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • IsWindow.USER32(01244B68), ref: 00F17F37
                                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(01244B68), ref: 00F17F43
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00F1801E
                                                                                                                                                                                                                                                      • SendMessageW.USER32(01244B68,000000B0,?,?), ref: 00F18051
                                                                                                                                                                                                                                                      • IsDlgButtonChecked.USER32(?,?), ref: 00F18089
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(01244B68,000000EC), ref: 00F180AB
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00F180C3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4072528602-0
                                                                                                                                                                                                                                                      • Opcode ID: 00eef524c8e3e5b40ef6998f3489d9cb09c40825af6b774308009b2e869be96e
                                                                                                                                                                                                                                                      • Instruction ID: 3750300b6fc0288724d12cbba3b4a7c7bace5deff971ea824ae887dcb2ed3783
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00eef524c8e3e5b40ef6998f3489d9cb09c40825af6b774308009b2e869be96e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1071A035A08348AFEB25AF64CC84FEB7BB5FF09350F144059E95957261CB31A886FB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00EEAEF9
                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00EEAF0E
                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00EEAF6F
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 00EEAF9D
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 00EEAFBC
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 00EEAFFD
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00EEB020
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                                      • Opcode ID: 0bdef07d84e9d22c653bb737e0705d6f150079665b47acb01574384d3019fc1b
                                                                                                                                                                                                                                                      • Instruction ID: 3e567c1bc97cc8439e0c2fade17d9b3d288509d22aac00e86bb6fd9ee3e53939
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0bdef07d84e9d22c653bb737e0705d6f150079665b47acb01574384d3019fc1b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F51CEA06046D97DFB368336C845BBBBEE95B06308F0C949DE1D9658D2C398A8C8D791
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetParent.USER32(00000000), ref: 00EEAD19
                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00EEAD2E
                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00EEAD8F
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00EEADBB
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00EEADD8
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00EEAE17
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00EEAE38
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                                      • Opcode ID: 4bbd325c6a7c7b0510e800f04cd783911c819240872a4931c42001ad50346754
                                                                                                                                                                                                                                                      • Instruction ID: 7dd7c651bf03b37f073eeb2b06b016b8eadc08cb6d4bd79cbc6c85a497cd8ee6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bbd325c6a7c7b0510e800f04cd783911c819240872a4931c42001ad50346754
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F51E5A05047D93DFB3282268C95BBA7ED95F45308F0C949CE1D9668D2D294FCC8D752
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(00EC3CD6,?,?,?,?,?,?,?,?,00EB5BA3,?,?,00EC3CD6,?,?), ref: 00EB5470
                                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00EB54EB
                                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00EB5506
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00EC3CD6,00000005,00000000,00000000), ref: 00EB552C
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,00EC3CD6,00000000,00EB5BA3,00000000,?,?,?,?,?,?,?,?,?,00EB5BA3,?), ref: 00EB554B
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,00EB5BA3,00000000,?,?,?,?,?,?,?,?,?,00EB5BA3,?), ref: 00EB5584
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                                                                                                      • Opcode ID: bd5454658b1233d83248606d9de6edb1eed6b88c33a382c1a1d0b38181494aa2
                                                                                                                                                                                                                                                      • Instruction ID: b46957b36a532399b2873862ac03510d63664c5a226ef0a2bccf05ddd4d25fa4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd5454658b1233d83248606d9de6edb1eed6b88c33a382c1a1d0b38181494aa2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7351B071A00649AFDB20CFA8D845BEEBBF9EF09301F14511AE955F7291D6309A41CF60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00F0304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00F0307A
                                                                                                                                                                                                                                                        • Part of subcall function 00F0304E: _wcslen.LIBCMT ref: 00F0309B
                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00F01112
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00F01121
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00F011C9
                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00F011F9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2675159561-0
                                                                                                                                                                                                                                                      • Opcode ID: 04e81d630d8cb73423e10cc672c1e70abcd7fbefc78f561599e61cbe6b01e724
                                                                                                                                                                                                                                                      • Instruction ID: 5c6f1927f355c44ba0663c633d6629892cf4035b8cfe76129cb6cbdac94d6e34
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04e81d630d8cb73423e10cc672c1e70abcd7fbefc78f561599e61cbe6b01e724
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C741C131600208AFDB149F14C884BAABBE9FF45328F158059F919AB2D1C774ED41EBE1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EEDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00EECF22,?), ref: 00EEDDFD
                                                                                                                                                                                                                                                        • Part of subcall function 00EEDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00EECF22,?), ref: 00EEDE16
                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00EECF45
                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00EECF7F
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EED005
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EED01B
                                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?), ref: 00EED061
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                      • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                      • Opcode ID: c727c968159f622fea206d1ab07a63fe050e750448db0f2873f8ade970a519fe
                                                                                                                                                                                                                                                      • Instruction ID: 8815888be68f83a1db54ed6bbff9f425f2c3624c5649e952691e6c60e9a8a219
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c727c968159f622fea206d1ab07a63fe050e750448db0f2873f8ade970a519fe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B41747194525C5FDF12EBA5CD81ADEB7F9AF08380F1410E6E509FB142EA34A689CB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00F12E1C
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F12E4F
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F12E84
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00F12EB6
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00F12EE0
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F12EF1
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00F12F0B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2178440468-0
                                                                                                                                                                                                                                                      • Opcode ID: dc4a5beff08b8abfad3d7630e2a1ee3885fc038dc69c83256bee837d1ef8a66f
                                                                                                                                                                                                                                                      • Instruction ID: 5e0dea8937bb0a7b0042ebed65de18e0b52abc987beb656cdb1eb2211b29005e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc4a5beff08b8abfad3d7630e2a1ee3885fc038dc69c83256bee837d1ef8a66f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A311731A442589FEB61CF98DC94FA537E1FB4A721F154164FA148F2B1CB71ACA0EB41
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00EE7769
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00EE778F
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00EE7792
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00EE77B0
                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00EE77B9
                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00EE77DE
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00EE77EC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                                      • Opcode ID: a2ecbe7d9ec1b2c08eb2e3cf810c2ee21b1ad9f5a0f1b360f47dc806dd3b1cfe
                                                                                                                                                                                                                                                      • Instruction ID: d836b2c33920e97f5a504dfdc01097fe568e1a2ecc01b16683cf0237dde63383
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a2ecbe7d9ec1b2c08eb2e3cf810c2ee21b1ad9f5a0f1b360f47dc806dd3b1cfe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36217C7660821DAFDB10DFA9CC88CFB77ACEB097647058026FA55EB150D6709C8287A0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00EE7842
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00EE7868
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00EE786B
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32 ref: 00EE788C
                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32 ref: 00EE7895
                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00EE78AF
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00EE78BD
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                                      • Opcode ID: 4d48f1127408440aac25656f1a8f870bcd4ec22bc6b7f2069b3f31e668b56a20
                                                                                                                                                                                                                                                      • Instruction ID: 5ddd88c80a11ca1a4bb4fb109135781a4b28715a2654c98a70a3f9772d31f0cb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d48f1127408440aac25656f1a8f870bcd4ec22bc6b7f2069b3f31e668b56a20
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED21C171608228AFDF149FA9CC88DAA77ECEB183607108025F954DB2A0D670DC41DB68
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 00EF04F2
                                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00EF052E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                      • Opcode ID: f31c1cceaf0d7c5b734dfd6208a8873111d6c6b0e0727c877f3c19476d20db6f
                                                                                                                                                                                                                                                      • Instruction ID: 2f39b02cffc122c9e5a3b6ccf63b721538e7a6469357305af8d7630ec61f1f45
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f31c1cceaf0d7c5b734dfd6208a8873111d6c6b0e0727c877f3c19476d20db6f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25215175500309ABDB309F69D844AAA77A4AF44728F204A19E9A1E61E1E7B0D940DF60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 00EF05C6
                                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00EF0601
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                      • Opcode ID: c4ddd567a06aa406222f9f78ce4d241750bd3de4aeaa50786d7b96121b01a2f9
                                                                                                                                                                                                                                                      • Instruction ID: efc4f995fc8a0a9ea679330f58f8b1087be58973d8e0aa629c4c63323009ef12
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c4ddd567a06aa406222f9f78ce4d241750bd3de4aeaa50786d7b96121b01a2f9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA21B27560031D9BDB208F68CC04AAA77E4BF85734F214A19FEA1F72E1DBB09860CB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E8600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00E8604C
                                                                                                                                                                                                                                                        • Part of subcall function 00E8600E: GetStockObject.GDI32(00000011), ref: 00E86060
                                                                                                                                                                                                                                                        • Part of subcall function 00E8600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00E8606A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00F14112
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00F1411F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00F1412A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00F14139
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00F14145
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                      • Opcode ID: c3cd5a282a9e6c792d5207571c70a5eae7a8fd436288f01a184b76cd604e9d40
                                                                                                                                                                                                                                                      • Instruction ID: 6637098fba6ee65e824ae0bdb7326f8bf6df053fb59013e186354b597c1c34af
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c3cd5a282a9e6c792d5207571c70a5eae7a8fd436288f01a184b76cd604e9d40
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC1193B214021D7EEF219E64CC85EE77F5DEF097A8F014110BA18A6050C6729C61ABA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EBD7A3: _free.LIBCMT ref: 00EBD7CC
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBD82D
                                                                                                                                                                                                                                                        • Part of subcall function 00EB29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00EBD7D1,00000000,00000000,00000000,00000000,?,00EBD7F8,00000000,00000007,00000000,?,00EBDBF5,00000000), ref: 00EB29DE
                                                                                                                                                                                                                                                        • Part of subcall function 00EB29C8: GetLastError.KERNEL32(00000000,?,00EBD7D1,00000000,00000000,00000000,00000000,?,00EBD7F8,00000000,00000007,00000000,?,00EBDBF5,00000000,00000000), ref: 00EB29F0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBD838
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBD843
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBD897
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBD8A2
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBD8AD
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBD8B8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                      • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                      • Instruction ID: 7a32fcbbb999df6f05a650a52608f8f570bb0caa892b5f1dfbe1eb129e725550
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46112B71944B14BBDA21BFB0CC47FCB7BDCAF44700F406C2AB29DB6492EA65B50587A0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00EEDA74
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00EEDA7B
                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00EEDA91
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00EEDA98
                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00EEDADC
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 00EEDAB9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                      • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                      • Opcode ID: 8bccd0d792eceaba8108f915135f8733967b18fc5001ad2256ac773f6f9da58b
                                                                                                                                                                                                                                                      • Instruction ID: ce9f87ad3ac99b363389dcace2f6a19b1cd4142cfd5d002f203b60c2dafd855f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8bccd0d792eceaba8108f915135f8733967b18fc5001ad2256ac773f6f9da58b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E30186F654020C7FE710DBA09D89EE7376CE708701F4154A1BB0AF2041E6749E845FB5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0123E3E0,0123E3E0), ref: 00EF097B
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0123E3C0,00000000), ref: 00EF098D
                                                                                                                                                                                                                                                      • TerminateThread.KERNEL32(?,000001F6), ref: 00EF099B
                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00EF09A9
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EF09B8
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0123E3E0,000001F6), ref: 00EF09C8
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0123E3C0), ref: 00EF09CF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3495660284-0
                                                                                                                                                                                                                                                      • Opcode ID: 58ecbb0507a0684a54d84dd9754a1bdfc517f9c0bbbf0de664df09a1d3f4f92f
                                                                                                                                                                                                                                                      • Instruction ID: 38fc1676f270a8e82173cc2e000771877b98ca9708a5543dcf3c70a5b6b34dd4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 58ecbb0507a0684a54d84dd9754a1bdfc517f9c0bbbf0de664df09a1d3f4f92f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8EF03C32482A16BBD7525FA4EE8CBE6BB39FF41702F416025F242A08A1D7B49465DFD0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00F01DC0
                                                                                                                                                                                                                                                      • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00F01DE1
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00F01DF2
                                                                                                                                                                                                                                                      • htons.WSOCK32(?,?,?,?,?), ref: 00F01EDB
                                                                                                                                                                                                                                                      • inet_ntoa.WSOCK32(?), ref: 00F01E8C
                                                                                                                                                                                                                                                        • Part of subcall function 00EE39E8: _strlen.LIBCMT ref: 00EE39F2
                                                                                                                                                                                                                                                        • Part of subcall function 00F03224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,00EFEC0C), ref: 00F03240
                                                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 00F01F35
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3203458085-0
                                                                                                                                                                                                                                                      • Opcode ID: 795266b786efb80fc42f59036879bf7db30e867b181748a2c985fe72aff139e5
                                                                                                                                                                                                                                                      • Instruction ID: 68c11ff0cbd7d96b08d631879c8729b1747590fe07c15f7bca7a80b4a49fa713
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 795266b786efb80fc42f59036879bf7db30e867b181748a2c985fe72aff139e5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AAB1F131604301AFD724EF24C885E2A7BE5BF85328F54954CF45A6B2E2CB31ED42EB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00E85D30
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00E85D71
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00E85D99
                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00E85ED7
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00E85EF8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1296646539-0
                                                                                                                                                                                                                                                      • Opcode ID: 94475841274945d782093cae84f05905def6e0da164da193e99996241031b968
                                                                                                                                                                                                                                                      • Instruction ID: c879f15a3392af9218a9c1a5c8fb1b3b43980ba47fd5def805273ab014f63fb2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 94475841274945d782093cae84f05905def6e0da164da193e99996241031b968
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6BB18E76A0074ADBDB14DFA8C540BEEB7F1FF54314F14A41AE8A9E7290DB30AA41DB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00EB00BA
                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00EB00D6
                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00EB00ED
                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00EB010B
                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00EB0122
                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00EB0140
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1992179935-0
                                                                                                                                                                                                                                                      • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                      • Instruction ID: 50967f15ad26d6c6736a095a0dd7975d18b6a7c1aaacc319e06550d5e07abb57
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C81D775A017069FE724AF68CC41BAB73E9AF46364F24653EF551FB281E7B0E9008790
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00EA82D9,00EA82D9,?,?,?,00EB644F,00000001,00000001,?), ref: 00EB6258
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00EB644F,00000001,00000001,?,?,?,?), ref: 00EB62DE
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00EB63D8
                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00EB63E5
                                                                                                                                                                                                                                                        • Part of subcall function 00EB3820: RtlAllocateHeap.NTDLL(00000000,?,00F51444,?,00E9FDF5,?,?,00E8A976,00000010,00F51440,00E813FC,?,00E813C6,?,00E81129), ref: 00EB3852
                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00EB63EE
                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00EB6413
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                                                                                                                      • Opcode ID: bed2eacf79a0ad9ec912400cac8a9f01a8a7095edde06ff781f06f9c055e14c7
                                                                                                                                                                                                                                                      • Instruction ID: 9fdf1fd69afbe881fad37e6fd0f52c678d0366f5da249c108384007db3b6c097
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bed2eacf79a0ad9ec912400cac8a9f01a8a7095edde06ff781f06f9c055e14c7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED51E072A00216ABEB258F64DC81EEF7BE9EB94714F155629FC05F6150EB38DC40C6A0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00F0C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F0B6AE,?,?), ref: 00F0C9B5
                                                                                                                                                                                                                                                        • Part of subcall function 00F0C998: _wcslen.LIBCMT ref: 00F0C9F1
                                                                                                                                                                                                                                                        • Part of subcall function 00F0C998: _wcslen.LIBCMT ref: 00F0CA68
                                                                                                                                                                                                                                                        • Part of subcall function 00F0C998: _wcslen.LIBCMT ref: 00F0CA9E
                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F0BCCA
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00F0BD25
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00F0BD6A
                                                                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00F0BD99
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00F0BDF3
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00F0BDFF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1120388591-0
                                                                                                                                                                                                                                                      • Opcode ID: 0215b840b0acb08f5e1fad4893adf15d3d7f93baf1fd32c181f9f906102792a6
                                                                                                                                                                                                                                                      • Instruction ID: 7e567f73392c0c4f567bcc427bfd3c79b7d5e1ae557e8473835237d3180b34d6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0215b840b0acb08f5e1fad4893adf15d3d7f93baf1fd32c181f9f906102792a6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B81D231608241EFD714EF24C885E2ABBE5FF84318F14895CF4599B2A2DB31ED45EB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000035), ref: 00EDF7B9
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000001), ref: 00EDF860
                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(00EDFA64,00000000), ref: 00EDF889
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(00EDFA64), ref: 00EDF8AD
                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(00EDFA64,00000000), ref: 00EDF8B1
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EDF8BB
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3859894641-0
                                                                                                                                                                                                                                                      • Opcode ID: 2124392a8b47c38aea764cd30e7d996257ac63e016119b1e5d943205317425f1
                                                                                                                                                                                                                                                      • Instruction ID: c080b1b46962b37a5b87336866fc7f136a04d14779650f36b65d2f2437589e62
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2124392a8b47c38aea764cd30e7d996257ac63e016119b1e5d943205317425f1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9151E435940310BACF14EBA5D8A5B69B3E8EF85310B24A467E807FF392DB708C41D796
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E87620: _wcslen.LIBCMT ref: 00E87625
                                                                                                                                                                                                                                                        • Part of subcall function 00E86B57: _wcslen.LIBCMT ref: 00E86B6A
                                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 00EF94E5
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EF9506
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EF952D
                                                                                                                                                                                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 00EF9585
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                                      • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                      • Opcode ID: e07de0f8df3eb164df989eabc807a2ca6335ad26b678304300ad9b6c0bf879d5
                                                                                                                                                                                                                                                      • Instruction ID: b73ed2f485fbe950c8914949fc482ffc1f64241f89fa332b2ec875f4626786a3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e07de0f8df3eb164df989eabc807a2ca6335ad26b678304300ad9b6c0bf879d5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80E1B1716083018FD714EF24C881B6AB7E4BF85314F14996DF99DAB2A2DB31ED05CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E99BB2
                                                                                                                                                                                                                                                      • BeginPaint.USER32(?,?,?), ref: 00E99241
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00E992A5
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00E992C2
                                                                                                                                                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00E992D3
                                                                                                                                                                                                                                                      • EndPaint.USER32(?,?,?,?,?), ref: 00E99321
                                                                                                                                                                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00ED71EA
                                                                                                                                                                                                                                                        • Part of subcall function 00E99339: BeginPath.GDI32(00000000), ref: 00E99357
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3050599898-0
                                                                                                                                                                                                                                                      • Opcode ID: 9568f887494542e5f931ee34c3743f023ad2d2e984e735ce585e74f2eaca28e7
                                                                                                                                                                                                                                                      • Instruction ID: 8ec13cfd721991a1eb9745f8267360aa3fa3e720ecd77426543385ecd4b06a0f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9568f887494542e5f931ee34c3743f023ad2d2e984e735ce585e74f2eaca28e7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D41B370105304AFDB11DF28DC84FAA7BE8FB46725F04022DFA95A72E2D731A845EB61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 00EF080C
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00EF0847
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 00EF0863
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 00EF08DC
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00EF08F3
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 00EF0921
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3368777196-0
                                                                                                                                                                                                                                                      • Opcode ID: 037a24ca7f2060acbbf362582a77776b83bd699716d9344f7adc4f0fcbcb8c8f
                                                                                                                                                                                                                                                      • Instruction ID: ad7dba8a1b4752da86c37d766ddeaadc9ae7f3e47296a32ff74964eaf80dcdad
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 037a24ca7f2060acbbf362582a77776b83bd699716d9344f7adc4f0fcbcb8c8f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE417C71A00209EBDF14AF54DC85AAA77B8FF45310F1480A9ED00EE297DB30DE65DBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00EDF3AB,00000000,?,?,00000000,?,00ED682C,00000004,00000000,00000000), ref: 00F1824C
                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00F18272
                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00F182D1
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 00F182E5
                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 00F1830B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00F1832F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 642888154-0
                                                                                                                                                                                                                                                      • Opcode ID: 667545e83484202c39769d998f7132439ec5bb93ea080226176c568c58467494
                                                                                                                                                                                                                                                      • Instruction ID: 4627757fea16b24074b0331d6eb28b390de1701c9b96fada016853140744ccc8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 667545e83484202c39769d998f7132439ec5bb93ea080226176c568c58467494
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C041C834A01644AFDB12CF15CD95BE47BE0FB06765F184169E6184F2B2CB71AC82EF50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00EE4C95
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00EE4CB2
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00EE4CEA
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EE4D08
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00EE4D10
                                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00EE4D1A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 72514467-0
                                                                                                                                                                                                                                                      • Opcode ID: 85d44a8f24803006852c1f8d3a79d3913b5daaf718b49890c8fceb81ee7e921a
                                                                                                                                                                                                                                                      • Instruction ID: 24673a70853e46d25d8132b28bb5cc8d3acb43658b9461f36d08b281c5622868
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 85d44a8f24803006852c1f8d3a79d3913b5daaf718b49890c8fceb81ee7e921a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 362129B12042487BEB155B3ADC09E7B7BDCDF49750F119029F809EA1D1DA61DC0096A1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E83AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E83A97,?,?,00E82E7F,?,?,?,00000000), ref: 00E83AC2
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EF587B
                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00EF5995
                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00F1FCF8,00000000,00000001,00F1FB68,?), ref: 00EF59AE
                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00EF59CC
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                                      • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                      • Opcode ID: 4b3a4fa1ffa8b37b53d2837d766ec8efbc10fdfaff6ecd55dea8c10ab54c59b6
                                                                                                                                                                                                                                                      • Instruction ID: fb106ccaae3eb3638e756f948009bd7b5923d6fbd8f2d3bf4c8df1317f7e074b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b3a4fa1ffa8b37b53d2837d766ec8efbc10fdfaff6ecd55dea8c10ab54c59b6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9DD185726087059FC708EF24C48092ABBE1FF99714F14985DFA99AB361C731ED45CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EE0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00EE0FCA
                                                                                                                                                                                                                                                        • Part of subcall function 00EE0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00EE0FD6
                                                                                                                                                                                                                                                        • Part of subcall function 00EE0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00EE0FE5
                                                                                                                                                                                                                                                        • Part of subcall function 00EE0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00EE0FEC
                                                                                                                                                                                                                                                        • Part of subcall function 00EE0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00EE1002
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000000,00EE1335), ref: 00EE17AE
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00EE17BA
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00EE17C1
                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000,00000000,?), ref: 00EE17DA
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,00EE1335), ref: 00EE17EE
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EE17F5
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3008561057-0
                                                                                                                                                                                                                                                      • Opcode ID: 70f18d428d4046a4d6620b47cd5df24fa3bd00edb114ce9bc885801a3ffcc87b
                                                                                                                                                                                                                                                      • Instruction ID: 47387bb91f0461e9053fce4c0abc839439ab6ea77931b08e285d242f44eea03e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70f18d428d4046a4d6620b47cd5df24fa3bd00edb114ce9bc885801a3ffcc87b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D011EE31684208FFDB108FA6CC48BEE7BB8EB46719F108059F481B7211C731A980DBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00EE14FF
                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00EE1506
                                                                                                                                                                                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00EE1515
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000004), ref: 00EE1520
                                                                                                                                                                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00EE154F
                                                                                                                                                                                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 00EE1563
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1413079979-0
                                                                                                                                                                                                                                                      • Opcode ID: bb59a34c3a7ca66a512b5af7c1c39e17133e9b02ab966e6aae218b8e202071d3
                                                                                                                                                                                                                                                      • Instruction ID: 78c76998d2b875b93ef382d010957e0a18e1c3096200226e1a8fc107be5a8309
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb59a34c3a7ca66a512b5af7c1c39e17133e9b02ab966e6aae218b8e202071d3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9611597250024DABDF118F98DD49BDE7BA9EF48748F058054FA15A21A0C3718EA4EBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00EA3379,00EA2FE5), ref: 00EA3390
                                                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00EA339E
                                                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00EA33B7
                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,00EA3379,00EA2FE5), ref: 00EA3409
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                                                      • Opcode ID: 6ca02c91e0fbbcbfc50d0955f51ee7c7dfd0cf38b9df467d251170b542fd1eec
                                                                                                                                                                                                                                                      • Instruction ID: 923437a0e9d8bd8ec36708c21a284f14e19a1935b586443ba7a42e81c8014b0a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ca02c91e0fbbcbfc50d0955f51ee7c7dfd0cf38b9df467d251170b542fd1eec
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D01243660E315BEAA6427787C855A73ED4EB6F3797203229F830EC1F0EF156E096184
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00EB5686,00EC3CD6,?,00000000,?,00EB5B6A,?,?,?,?,?,00EAE6D1,?,00F48A48), ref: 00EB2D78
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB2DAB
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB2DD3
                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,00EAE6D1,?,00F48A48,00000010,00E84F4A,?,?,00000000,00EC3CD6), ref: 00EB2DE0
                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,00EAE6D1,?,00F48A48,00000010,00E84F4A,?,?,00000000,00EC3CD6), ref: 00EB2DEC
                                                                                                                                                                                                                                                      • _abort.LIBCMT ref: 00EB2DF2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                                                                                                      • Opcode ID: b2d02079a47ce7ac1abab4d4c7aad4b698547c8c349036e3dc4b4adbe4f081de
                                                                                                                                                                                                                                                      • Instruction ID: c8533c8e697b9229720e3f33a4bde25289a192f4200a6505e7bf69d6860af726
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2d02079a47ce7ac1abab4d4c7aad4b698547c8c349036e3dc4b4adbe4f081de
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0EF0FC3554560037C6123739BC0AEDF3599AFC67A5F25651CFF38F21E6EF24880161A1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00E99693
                                                                                                                                                                                                                                                        • Part of subcall function 00E99639: SelectObject.GDI32(?,00000000), ref: 00E996A2
                                                                                                                                                                                                                                                        • Part of subcall function 00E99639: BeginPath.GDI32(?), ref: 00E996B9
                                                                                                                                                                                                                                                        • Part of subcall function 00E99639: SelectObject.GDI32(?,00000000), ref: 00E996E2
                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00F18A4E
                                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000003,00000000), ref: 00F18A62
                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00F18A70
                                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000000,00000003), ref: 00F18A80
                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00F18A90
                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00F18AA0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 43455801-0
                                                                                                                                                                                                                                                      • Opcode ID: 23f7b067612c63bd4b66027f931baa228795f42e4ba5935b2c05a3b1c1e1c8dd
                                                                                                                                                                                                                                                      • Instruction ID: 600ec098f6955ba4e1dc6c336672199af179e6af4b112aad06073b0a4279f996
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 23f7b067612c63bd4b66027f931baa228795f42e4ba5935b2c05a3b1c1e1c8dd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2211F77644010CFFDB129F94DC88EEA7FACEF08390F01C012BA199A1A1C771AD55EBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00EE5218
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 00EE5229
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00EE5230
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00EE5238
                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00EE524F
                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00EE5261
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1035833867-0
                                                                                                                                                                                                                                                      • Opcode ID: 16c27a0f95eb3f079fa4130189c9180d7174fcb986c949794ce8857069757de1
                                                                                                                                                                                                                                                      • Instruction ID: 8b8780207aaf863f34fc4ee360cf32123c6dd98b6ab07699ac36dd2272df9349
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16c27a0f95eb3f079fa4130189c9180d7174fcb986c949794ce8857069757de1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D014875A40718BBEB105BA69C45A5E7F78EB48751F044065FA09A7291D6709900DB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00E81BF4
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 00E81BFC
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00E81C07
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00E81C12
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 00E81C1A
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00E81C22
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Virtual
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4278518827-0
                                                                                                                                                                                                                                                      • Opcode ID: 3eb8cdeeeeb9c2c672a36e3d1b69955c8f1113fe1a4591f44bc753547443b83f
                                                                                                                                                                                                                                                      • Instruction ID: 1e6ba7abab5e3c87e841b3f34cc0bb31c7612f4dfbd31d1daafcdcc4f78c88c1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3eb8cdeeeeb9c2c672a36e3d1b69955c8f1113fe1a4591f44bc753547443b83f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D0167B0942B5ABDE3008F6A8C85B52FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00EEEB30
                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00EEEB46
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 00EEEB55
                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00EEEB64
                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00EEEB6E
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00EEEB75
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 839392675-0
                                                                                                                                                                                                                                                      • Opcode ID: 15e0a8599ef7323807f891a77cf5e3e3d2ee71ce1026d59e65a86475813c8d97
                                                                                                                                                                                                                                                      • Instruction ID: f3b509680d1b01257f125b0298fcf710f0093acdacc4b60c7ab2520f5e62a043
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 15e0a8599ef7323807f891a77cf5e3e3d2ee71ce1026d59e65a86475813c8d97
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 97F0307258015CBBE72157529C0DEEF3A7CEFCAB11F018158F611E1191D7A05A01E6F5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClientRect.USER32(?), ref: 00ED7452
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 00ED7469
                                                                                                                                                                                                                                                      • GetWindowDC.USER32(?), ref: 00ED7475
                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 00ED7484
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00ED7496
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000005), ref: 00ED74B0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 272304278-0
                                                                                                                                                                                                                                                      • Opcode ID: 5567e17bb1cce8dd464424552cec6b0a06250203a84398cf94899039197ad443
                                                                                                                                                                                                                                                      • Instruction ID: 35af826e6bb588a1132f5c21c673b3d9b8c3a59e666922af9d9b034f755bab3a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5567e17bb1cce8dd464424552cec6b0a06250203a84398cf94899039197ad443
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A018B31440219EFDB515F64DC08BEA7BB6FB04311F568064F929A21A1CB311E42EB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00EE187F
                                                                                                                                                                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 00EE188B
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EE1894
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EE189C
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00EE18A5
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EE18AC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 146765662-0
                                                                                                                                                                                                                                                      • Opcode ID: 622a03c4a0979d3e63830ef0e131f1f3b7808ad5a0bd126336a2da741213bd68
                                                                                                                                                                                                                                                      • Instruction ID: 4ee0289d42603902a28a0e662f0f99c081448674beb7fe88841e4dcdb7e97fd4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 622a03c4a0979d3e63830ef0e131f1f3b7808ad5a0bd126336a2da741213bd68
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99E0ED36484219BBEB015FA2ED0C985BF39FF49721B11C220F22591071CB725420EF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EA0242: EnterCriticalSection.KERNEL32(00F5070C,00F51884,?,?,00E9198B,00F52518,?,?,?,00E812F9,00000000), ref: 00EA024D
                                                                                                                                                                                                                                                        • Part of subcall function 00EA0242: LeaveCriticalSection.KERNEL32(00F5070C,?,00E9198B,00F52518,?,?,?,00E812F9,00000000), ref: 00EA028A
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00EA00A3: __onexit.LIBCMT ref: 00EA00A9
                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00F07BFB
                                                                                                                                                                                                                                                        • Part of subcall function 00EA01F8: EnterCriticalSection.KERNEL32(00F5070C,?,?,00E98747,00F52514), ref: 00EA0202
                                                                                                                                                                                                                                                        • Part of subcall function 00EA01F8: LeaveCriticalSection.KERNEL32(00F5070C,?,00E98747,00F52514), ref: 00EA0235
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                      • String ID: +T$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                      • API String ID: 535116098-4125810065
                                                                                                                                                                                                                                                      • Opcode ID: 919a0e2dd10ee3b3ba78cb7e9e9c1e096cba733fce2a70429884714c8dca5e52
                                                                                                                                                                                                                                                      • Instruction ID: 034009552a71217a611b66c53dfed843769c96c0fe3c59e655392b9e692144a4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 919a0e2dd10ee3b3ba78cb7e9e9c1e096cba733fce2a70429884714c8dca5e52
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A919A70E05309EFCB14EF54D8909BEB7B1BF49314F148099F80AAB292DB71AE41EB51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E87620: _wcslen.LIBCMT ref: 00E87625
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00EEC6EE
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EEC735
                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00EEC79C
                                                                                                                                                                                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00EEC7CA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: a8492cc81a5fd5577c097cd63bcc9cae26509d51a9f7fc43c4e672b60428fb31
                                                                                                                                                                                                                                                      • Instruction ID: 63f7a8790b2a0a2dedb3ab95816a47ec15a7826559ea5d32cc18f06bd8f8a8df
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8492cc81a5fd5577c097cd63bcc9cae26509d51a9f7fc43c4e672b60428fb31
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E5124716043899BD7149F3AC844BAB77E4AF89318F242A2EF995F3190DB70DC06DB52
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 00F0AEA3
                                                                                                                                                                                                                                                        • Part of subcall function 00E87620: _wcslen.LIBCMT ref: 00E87625
                                                                                                                                                                                                                                                      • GetProcessId.KERNEL32(00000000), ref: 00F0AF38
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00F0AF67
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                      • String ID: <$@
                                                                                                                                                                                                                                                      • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                      • Opcode ID: 5872f85e89e0421a0b83988ecba15e8ffe35199fa63328ee41b07cca7478ec10
                                                                                                                                                                                                                                                      • Instruction ID: 8af8e321ac33e0517447991d999376d4e8ad9d468774e573f4ed04e0392a6c81
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5872f85e89e0421a0b83988ecba15e8ffe35199fa63328ee41b07cca7478ec10
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE718C71A00619DFCB14EF54C484A9EBBF1FF08314F148499E85AAB392C774ED45DB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00EE7206
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00EE723C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00EE724D
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00EE72CF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                      • String ID: DllGetClassObject
                                                                                                                                                                                                                                                      • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                      • Opcode ID: 059d53fe902ec82ce3a08af626d2f10030c7bd1c9ebd44aba171a913a5d58aa0
                                                                                                                                                                                                                                                      • Instruction ID: 831a2496d5cb72df5220f319185b0d0092803942dd7ff616dcf58ae6def8cbdf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 059d53fe902ec82ce3a08af626d2f10030c7bd1c9ebd44aba171a913a5d58aa0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0241DFB1A04209EFDB15CF55C884A9A7BB9EF48314F1090A9BE45AF21AD7B0DD40DBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00F13E35
                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00F13E4A
                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00F13E92
                                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00F13EA5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 16da9cd1b0bf380f177fff2130008652157eff7b284f1c0dcc8be2ebbd5f3c4b
                                                                                                                                                                                                                                                      • Instruction ID: 1a355d4171bce9c8e14b1ea5f7cd890946961b8b78b93bcd6e8c2d6e32a8e3d2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16da9cd1b0bf380f177fff2130008652157eff7b284f1c0dcc8be2ebbd5f3c4b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3413A75A01309EFDB10DF54D884AEABBB9FF49364F044129E915A7290D730AE89EF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00EE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EE3CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00EE1E66
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00EE1E79
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 00EE1EA9
                                                                                                                                                                                                                                                        • Part of subcall function 00E86B57: _wcslen.LIBCMT ref: 00E86B6A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: 4951b1645b055a37371170d5122faa901c6c40210125fa560835b699712de904
                                                                                                                                                                                                                                                      • Instruction ID: 9ee2f3c8e44727e31558c8ab0df9eefb7eb13f0918d1b5fc19083004d2f359ca
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4951b1645b055a37371170d5122faa901c6c40210125fa560835b699712de904
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 23212371A00148AFDB18ABB1CC49CFFB7B8DF41364B146119F829B31E1DB3949499760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00F12F8D
                                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 00F12F94
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00F12FA9
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00F12FB1
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                      • String ID: SysAnimate32
                                                                                                                                                                                                                                                      • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                      • Opcode ID: 0a2155e9ea70584f7c6dc57a5e9a3d0dc09b4ba5cc913a776e624a5257713840
                                                                                                                                                                                                                                                      • Instruction ID: b5d90947942effeabf09bbb6e382e48c13dcad7a5eff4be2b90007a770e2725a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a2155e9ea70584f7c6dc57a5e9a3d0dc09b4ba5cc913a776e624a5257713840
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83219D71600209ABEB604FA4EC84EFB37B9EB59374F104218F954D6190D771DCA2A760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00EA4D1E,00EB28E9,(,00EA4CBE,00000000,00F488B8,0000000C,00EA4E15,(,00000002), ref: 00EA4D8D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00EA4DA0
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00EA4D1E,00EB28E9,(,00EA4CBE,00000000,00F488B8,0000000C,00EA4E15,(,00000002,00000000), ref: 00EA4DC3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                      • Opcode ID: 65a3fce03ac37acebeb663e4875f0e400b6437aed71e3c3c684ef59bffe8f92d
                                                                                                                                                                                                                                                      • Instruction ID: 9cdfe011f4d1aa24f56fbb0ede029d5ed54e0f7d834f0c96d2ba6750943daafa
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65a3fce03ac37acebeb663e4875f0e400b6437aed71e3c3c684ef59bffe8f92d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43F0AF35A8021CBBDB109F94DC49BEDBFB4EF48716F0140A4F805B62A0CF70A940EAD1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00E84EDD,?,00F51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E84E9C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00E84EAE
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00E84EDD,?,00F51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E84EC0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                      • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                      • Opcode ID: aff9ee1e73ab682bebcf85669da8a745c6ffb57eabb2194c4ec4240e0e5c7269
                                                                                                                                                                                                                                                      • Instruction ID: efe9d7358faeb83c732d6adadc7b0c458d4e5a86a9d4c495aa677ab673594d0b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aff9ee1e73ab682bebcf85669da8a745c6ffb57eabb2194c4ec4240e0e5c7269
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54E0CD35A815236BD2312B256C18F9F7654EFC1F667064115FC0CF7140DB60CD0161E1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00EC3CDE,?,00F51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E84E62
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00E84E74
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00EC3CDE,?,00F51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E84E87
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                      • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                      • Opcode ID: c7eb216b503a56da958508bdf8a42650ec6a3ae13c2a7336d9f8e8a274ce9e58
                                                                                                                                                                                                                                                      • Instruction ID: dd9804ecedeb1488a72a069fe29d2466dd3dac5535daafa36b132f224bf33a76
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c7eb216b503a56da958508bdf8a42650ec6a3ae13c2a7336d9f8e8a274ce9e58
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61D012355826236757222B256C18DCB7A18EF85B593064515BD0DF6154CF60CD01A6D1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00EF2C05
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 00EF2C87
                                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00EF2C9D
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00EF2CAE
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00EF2CC0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3226157194-0
                                                                                                                                                                                                                                                      • Opcode ID: b7488692e672754019db668b7b2d212beae586e337b7affb77774be2c9f053d2
                                                                                                                                                                                                                                                      • Instruction ID: 9e193032a7f88af0b703ba1ff65a8e2b51d1338ec1d70f6879d44e5e29155316
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7488692e672754019db668b7b2d212beae586e337b7affb77774be2c9f053d2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3FB13D7290011DABDF11EBA4CC85EEEBBBDEF49350F1050AAF609F6151EB319A448B61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00F0A427
                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00F0A435
                                                                                                                                                                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00F0A468
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00F0A63D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3488606520-0
                                                                                                                                                                                                                                                      • Opcode ID: 9923393ba5afedb1c73585d7c996a3589b400c76d1f2b4b2a2e4c5cc54c80cbc
                                                                                                                                                                                                                                                      • Instruction ID: df3013ff38fddf7f1afcbcb17908627114dfa40056f238de71e18bea07985dd6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9923393ba5afedb1c73585d7c996a3589b400c76d1f2b4b2a2e4c5cc54c80cbc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68A1B3716043009FE720DF24D886F2AB7E5AF84714F14985CF56A9B2D2D771EC41DB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00F23700), ref: 00EBBB91
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00F5121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00EBBC09
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00F51270,000000FF,?,0000003F,00000000,?), ref: 00EBBC36
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBBB7F
                                                                                                                                                                                                                                                        • Part of subcall function 00EB29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00EBD7D1,00000000,00000000,00000000,00000000,?,00EBD7F8,00000000,00000007,00000000,?,00EBDBF5,00000000), ref: 00EB29DE
                                                                                                                                                                                                                                                        • Part of subcall function 00EB29C8: GetLastError.KERNEL32(00000000,?,00EBD7D1,00000000,00000000,00000000,00000000,?,00EBD7F8,00000000,00000007,00000000,?,00EBDBF5,00000000,00000000), ref: 00EB29F0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBBD4B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1286116820-0
                                                                                                                                                                                                                                                      • Opcode ID: 92e474b2423d917aa182ebb34da78fda1c7608534703e00e4020d428e2dee313
                                                                                                                                                                                                                                                      • Instruction ID: b9f3a916cd54e7be5d6d856a74a12000c594c159810b1303e0ae5c91564f972e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92e474b2423d917aa182ebb34da78fda1c7608534703e00e4020d428e2dee313
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F51C371900209AFDB10EF659C81AEFBBF8BF41314F10526AE554F71A1EBB09E419B90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EEDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00EECF22,?), ref: 00EEDDFD
                                                                                                                                                                                                                                                        • Part of subcall function 00EEDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00EECF22,?), ref: 00EEDE16
                                                                                                                                                                                                                                                        • Part of subcall function 00EEE199: GetFileAttributesW.KERNEL32(?,00EECF95), ref: 00EEE19A
                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00EEE473
                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00EEE4AC
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EEE5EB
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EEE603
                                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00EEE650
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3183298772-0
                                                                                                                                                                                                                                                      • Opcode ID: 9b2906bc237f50b5c5b0576b99c59973038253efa6ff3948c24118aec3ccbd26
                                                                                                                                                                                                                                                      • Instruction ID: 9cda126c0ea8f05d36d7bbfdf768423ac1d997f4b4104784d892463a3353fe9a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b2906bc237f50b5c5b0576b99c59973038253efa6ff3948c24118aec3ccbd26
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A5175B24083895BC724EB90DC819DFB3ECAF85344F00591EF599E3291EF75A5888766
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00F0C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F0B6AE,?,?), ref: 00F0C9B5
                                                                                                                                                                                                                                                        • Part of subcall function 00F0C998: _wcslen.LIBCMT ref: 00F0C9F1
                                                                                                                                                                                                                                                        • Part of subcall function 00F0C998: _wcslen.LIBCMT ref: 00F0CA68
                                                                                                                                                                                                                                                        • Part of subcall function 00F0C998: _wcslen.LIBCMT ref: 00F0CA9E
                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F0BAA5
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00F0BB00
                                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00F0BB63
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 00F0BBA6
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00F0BBB3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 826366716-0
                                                                                                                                                                                                                                                      • Opcode ID: af423f2e021ec2edc595e71b8714672d93714bdec2d2ee1275b015ea401627cc
                                                                                                                                                                                                                                                      • Instruction ID: 463c21bbbf535aa35fa9ed6d98bf28078e292cddab302b610317aa72d15df074
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af423f2e021ec2edc595e71b8714672d93714bdec2d2ee1275b015ea401627cc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C61E271608201EFD314EF14C890E2ABBE5FF84318F14855CF4998B2A2DB35ED45EB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00EE8BCD
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00EE8C3E
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00EE8C9D
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EE8D10
                                                                                                                                                                                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00EE8D3B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4136290138-0
                                                                                                                                                                                                                                                      • Opcode ID: 548fce355257c28930d04a995d45dd92d1993021bfec6bb109b30689cbe66111
                                                                                                                                                                                                                                                      • Instruction ID: 9ca722943a4166f2ae6bc8fedc0cf23cb47430d612fb755884fae47307a5886a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 548fce355257c28930d04a995d45dd92d1993021bfec6bb109b30689cbe66111
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6B5197B5A00219EFCB10CF29C884AAAB7F9FF89314B118559E909EB354E730E911CF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00EF8BAE
                                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00EF8BDA
                                                                                                                                                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00EF8C32
                                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00EF8C57
                                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00EF8C5F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2832842796-0
                                                                                                                                                                                                                                                      • Opcode ID: 5c592b55e5cd8dc4c872f5a9c42d3fd7c9bd742fed1baaeb905850b691adff01
                                                                                                                                                                                                                                                      • Instruction ID: 084239e5d3c688924b1ebd861f38992397db59c6b1a4eb9940632f8127a1c6dc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c592b55e5cd8dc4c872f5a9c42d3fd7c9bd742fed1baaeb905850b691adff01
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C515A35A002199FCB04EF64C880AADBBF5FF49314F189458E94DAB362CB31ED41CBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00F08F40
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00F08FD0
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00F08FEC
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00F09032
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00F09052
                                                                                                                                                                                                                                                        • Part of subcall function 00E9F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00EF1043,?,7644E610), ref: 00E9F6E6
                                                                                                                                                                                                                                                        • Part of subcall function 00E9F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00EDFA64,00000000,00000000,?,?,00EF1043,?,7644E610,?,00EDFA64), ref: 00E9F70D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 666041331-0
                                                                                                                                                                                                                                                      • Opcode ID: 59b31e521e79ca1029f86125c9d8741cb2ffa86f431b85b41cdf99bbea71f1bc
                                                                                                                                                                                                                                                      • Instruction ID: b7f48e721fa331a2c2ddb0c451969f5e5df911610875152659f56f8c339564df
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 59b31e521e79ca1029f86125c9d8741cb2ffa86f431b85b41cdf99bbea71f1bc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9515F35A04205DFC715EF64C4848ADBBF1FF49324B058099E849AB3A2DB31ED86EB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00F16C33
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,?), ref: 00F16C4A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00F16C73
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00EFAB79,00000000,00000000), ref: 00F16C98
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00F16CC7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3688381893-0
                                                                                                                                                                                                                                                      • Opcode ID: 74469a50f10fea136281166bc5a863d6abfd66e07b101f610720f2a83e71dd60
                                                                                                                                                                                                                                                      • Instruction ID: 9f096118a8421a3b3eb30ef96e542169c86ef72509371d25122c3d21e0033432
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 74469a50f10fea136281166bc5a863d6abfd66e07b101f610720f2a83e71dd60
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0141D435A04104AFD724CF28CC58FE97BA5EB09361F154268F999E73E0C371AD81EAC0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                                      • Opcode ID: 2159d089d822e0945c305497e196337f9aee3a6fe0f76249dd8bafc58dd7428d
                                                                                                                                                                                                                                                      • Instruction ID: 7c4a852abbb0134f964d55b63c97aaa6e9ca47e3b82afb7c62f99d44f3df88c2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2159d089d822e0945c305497e196337f9aee3a6fe0f76249dd8bafc58dd7428d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F241E272A00204AFCB24DF78C880A9EB7E5EF89714F1555ACEA15FB391DB31AD01DB80
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00E99141
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 00E9915E
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 00E99183
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 00E9919D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4210589936-0
                                                                                                                                                                                                                                                      • Opcode ID: 97bacb000af2e337ae363535999cfdc4b9db9af8f6102a034788e85b2b935238
                                                                                                                                                                                                                                                      • Instruction ID: 00f7ba8c5d7dda81092c848cb6c8d76afd14e59f85e1c45fe9a1b87ac184b48b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 97bacb000af2e337ae363535999cfdc4b9db9af8f6102a034788e85b2b935238
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D419F31A0821AFBDF099F68C844BEEB774FB05324F21931AE469B32D1D7346990DB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 00EF38CB
                                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00EF3922
                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00EF394B
                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00EF3955
                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00EF3966
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2256411358-0
                                                                                                                                                                                                                                                      • Opcode ID: 454a7f48fd1d22b4d45c53fc95908d4d0542a2fe7fdb81ccff2285f518ecd62e
                                                                                                                                                                                                                                                      • Instruction ID: fc121fec41e9483548b9098fa5e903587147e86e8563ed1e1bd006855c93abaa
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 454a7f48fd1d22b4d45c53fc95908d4d0542a2fe7fdb81ccff2285f518ecd62e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B631097050438E9EEB35CB34D808BB637E8AB41349F04156DE762E21E4E3F4AA85DB11
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00EFC21E,00000000), ref: 00EFCF38
                                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,00000000,?,?), ref: 00EFCF6F
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,?,00EFC21E,00000000), ref: 00EFCFB4
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00EFC21E,00000000), ref: 00EFCFC8
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00EFC21E,00000000), ref: 00EFCFF2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3191363074-0
                                                                                                                                                                                                                                                      • Opcode ID: 467a446b2dd60ae956f9db3542e6db94254b0b635461fc22211ac2436af3df24
                                                                                                                                                                                                                                                      • Instruction ID: e13ae8644e4f9f499dbe2b43a3efdbc703c67ad76bfd44745dfaad6464670ed5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 467a446b2dd60ae956f9db3542e6db94254b0b635461fc22211ac2436af3df24
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F431417260420DAFDB20DFA5C984ABBBBF9EB14354B30942EF616E2150D730AD40DBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EE1915
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000201,00000001), ref: 00EE19C1
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?), ref: 00EE19C9
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000202,00000000), ref: 00EE19DA
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00EE19E2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3382505437-0
                                                                                                                                                                                                                                                      • Opcode ID: ef946c687abf766c6ad6dae79ee1efd0e2074da1061c53576325ee1cc213e06c
                                                                                                                                                                                                                                                      • Instruction ID: 9c43fde59a2d1a65aaa38837d0a48be400fb88dde8fe3f08a5ce5783675b09e3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef946c687abf766c6ad6dae79ee1efd0e2074da1061c53576325ee1cc213e06c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2431D47190025DEFCB00CFA9CD99ADE3BB5EB44315F109265F925A72D2C7709D84DB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00F15745
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 00F1579D
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F157AF
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F157BA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00F15816
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 763830540-0
                                                                                                                                                                                                                                                      • Opcode ID: b25b49115b129b8b6c1c7445430f6eb8aa7a4a9778325ccb69f3e46950f728a6
                                                                                                                                                                                                                                                      • Instruction ID: 5cb43cf0bbcb6e828851a836cffa00459fba9c923b5b748c77ee169b94a5ea4d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b25b49115b129b8b6c1c7445430f6eb8aa7a4a9778325ccb69f3e46950f728a6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF218F71D04618DADB209FA0CC85AEEB7B8FF84B35F108216E929AA1C0D77099C5DF50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00F00951
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00F00968
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00F009A4
                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 00F009B0
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 00F009E8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4156661090-0
                                                                                                                                                                                                                                                      • Opcode ID: eb0996aa485d9b4689e7ff59a0e25023a31cbf0996058aafc1724b90a7967dd6
                                                                                                                                                                                                                                                      • Instruction ID: f4a00f352d517134909fc253ed72e82f5a0927ff484a3cdc6f0d386e59e5b6d7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb0996aa485d9b4689e7ff59a0e25023a31cbf0996058aafc1724b90a7967dd6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A218175600208AFD704EF65D884AAEBBE9EF45700F058069F94AA7362CB70AC04DB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 00EBCDC6
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00EBCDE9
                                                                                                                                                                                                                                                        • Part of subcall function 00EB3820: RtlAllocateHeap.NTDLL(00000000,?,00F51444,?,00E9FDF5,?,?,00E8A976,00000010,00F51440,00E813FC,?,00E813C6,?,00E81129), ref: 00EB3852
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00EBCE0F
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBCE22
                                                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00EBCE31
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                                                                                                                                      • Opcode ID: df47e33b5797338174eb2bf1f73e31f0a6faf3ed487929994314c22251abf1ed
                                                                                                                                                                                                                                                      • Instruction ID: ef6518c3d0982f4c5c83d73f18076ec079eb16f854396b8acf1995ae3f05f6ca
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df47e33b5797338174eb2bf1f73e31f0a6faf3ed487929994314c22251abf1ed
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC01F772605215BF23211AB66C8CCFB7A6DDEC6BA53255129FD05FB200EA60CD0191F1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00E99693
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00E996A2
                                                                                                                                                                                                                                                      • BeginPath.GDI32(?), ref: 00E996B9
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00E996E2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                                      • Opcode ID: 4c4ecab73376f05def7788b1a6323f9e7679ea52a2bfde24589aaa00f8911894
                                                                                                                                                                                                                                                      • Instruction ID: f057d1776caa9f2667bf977e3fa3cb19ad994d6e6e00111764095a0ef046a451
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4c4ecab73376f05def7788b1a6323f9e7679ea52a2bfde24589aaa00f8911894
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A215070802309EBDF119F68EC187ED3BA9BB5135AF10421AF611B61B2D3706895EB94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                                      • Opcode ID: d615334d32ee67e86b7fae1f2dcf59bf280268751d56a07e78891ef08442a522
                                                                                                                                                                                                                                                      • Instruction ID: 1c77cfc27181406fd841567090c8039f86008b8d3f0d62947751726034e7140c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d615334d32ee67e86b7fae1f2dcf59bf280268751d56a07e78891ef08442a522
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0601D2A364160DFAD60896129D92EFB739C9B6539CF001022FD04BE241F660FD7892E1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00EAF2DE,00EB3863,00F51444,?,00E9FDF5,?,?,00E8A976,00000010,00F51440,00E813FC,?,00E813C6), ref: 00EB2DFD
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB2E32
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB2E59
                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00E81129), ref: 00EB2E66
                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00E81129), ref: 00EB2E6F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                                                                                                      • Opcode ID: aa2b18b08856ae9f96f99c5a6dd7830bbc891c89d83a2cbe37c78b5898d9db0b
                                                                                                                                                                                                                                                      • Instruction ID: 5eb13f38501a17367b748f328ebd335f704c64418b6ddf2a34d0f1986b03bf5c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa2b18b08856ae9f96f99c5a6dd7830bbc891c89d83a2cbe37c78b5898d9db0b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3801283624560477C61327766C46DEB36ADAFD57B9B21B42CFB25B21E2EF34CC016060
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EDFF41,80070057,?,?,?,00EE035E), ref: 00EE002B
                                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EDFF41,80070057,?,?), ref: 00EE0046
                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EDFF41,80070057,?,?), ref: 00EE0054
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EDFF41,80070057,?), ref: 00EE0064
                                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EDFF41,80070057,?,?), ref: 00EE0070
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3897988419-0
                                                                                                                                                                                                                                                      • Opcode ID: 50af3deb5ef9fd2a8cfc24cf470104a1257aa6930f03df03f010ba538eb78dc6
                                                                                                                                                                                                                                                      • Instruction ID: c317af615e2a2fbb41ea3f78cd61747be8efa5eca071a475745bd1d7e7c2d873
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 50af3deb5ef9fd2a8cfc24cf470104a1257aa6930f03df03f010ba538eb78dc6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D01A27264020CBFDB119F6AEC44BEA7AEDEF44761F159524F905E2210D7B1DD80ABA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00EEE997
                                                                                                                                                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 00EEE9A5
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00EEE9AD
                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00EEE9B7
                                                                                                                                                                                                                                                      • Sleep.KERNEL32 ref: 00EEE9F3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2833360925-0
                                                                                                                                                                                                                                                      • Opcode ID: 924f4b58e4a0268f67713f419056ed5784b1e70712d6cdd8f4ad041d3f9bc36e
                                                                                                                                                                                                                                                      • Instruction ID: e7888592bf893b2f6740be7c4c9c68cfcee54e37c1d614462949895aafa017f9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 924f4b58e4a0268f67713f419056ed5784b1e70712d6cdd8f4ad041d3f9bc36e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A016931C4162DEBCF04AFE6DC59AEDBBB8FF48300F015586E502B2242CB319550DBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00EE1114
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,00EE0B9B,?,?,?), ref: 00EE1120
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00EE0B9B,?,?,?), ref: 00EE112F
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00EE0B9B,?,?,?), ref: 00EE1136
                                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00EE114D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 842720411-0
                                                                                                                                                                                                                                                      • Opcode ID: 914fe0c79364df9f651c1fc4cc51e2d4bc01db1839bf5b0b4cfcc483e0aead57
                                                                                                                                                                                                                                                      • Instruction ID: f3fe1825dc8f82e73eab37e59a91f847fa0bf82931e6f9b5e25555c88432c76c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 914fe0c79364df9f651c1fc4cc51e2d4bc01db1839bf5b0b4cfcc483e0aead57
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8901D179140308BFDB010F65DC08EAA3F6EEF85364B124014FA00D3350DB31CC409AA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00EE0FCA
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00EE0FD6
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00EE0FE5
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00EE0FEC
                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00EE1002
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                                      • Opcode ID: d4c03d2025d35acbc03d8ad7f7f1f66e051b4dd1c40cfd4360edb597c6fde294
                                                                                                                                                                                                                                                      • Instruction ID: fa3112e529b00070ea201cf922ddda8be6bcfc78a54b96fecf6808bcb317c57f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d4c03d2025d35acbc03d8ad7f7f1f66e051b4dd1c40cfd4360edb597c6fde294
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38F0C239180309FBD7210FA5DC4DF963B6EEF89761F128414F945D7291CA30DC809AA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00EE102A
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00EE1036
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EE1045
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00EE104C
                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EE1062
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                                      • Opcode ID: f4a6ac56226f3138956a7205dcd9c99794b51d085aebb4f5c236f88074212331
                                                                                                                                                                                                                                                      • Instruction ID: 0b4228d72b911552c5d80383e33ef571725cffc063a8d25edafd838971f7967b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4a6ac56226f3138956a7205dcd9c99794b51d085aebb4f5c236f88074212331
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 89F0C239180309FBD7211FA5EC48F963B6EEF89761F124414F945D7250CA30D8809AA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00EF017D,?,00EF32FC,?,00000001,00EC2592,?), ref: 00EF0324
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00EF017D,?,00EF32FC,?,00000001,00EC2592,?), ref: 00EF0331
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00EF017D,?,00EF32FC,?,00000001,00EC2592,?), ref: 00EF033E
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00EF017D,?,00EF32FC,?,00000001,00EC2592,?), ref: 00EF034B
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00EF017D,?,00EF32FC,?,00000001,00EC2592,?), ref: 00EF0358
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00EF017D,?,00EF32FC,?,00000001,00EC2592,?), ref: 00EF0365
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                                      • Opcode ID: 60450389931351649fd59ee8ab6a1331cae63e6c846c158edd4dab90b42daece
                                                                                                                                                                                                                                                      • Instruction ID: 3376b8dbd0bcd4176b225ed6a871eb16d786a7dfd4d82cd503570a0d4d5dd0b8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 60450389931351649fd59ee8ab6a1331cae63e6c846c158edd4dab90b42daece
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F01A272801B199FC7309F66D880822F7F5BF503193159A3FD29662932C371A954DF80
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBD752
                                                                                                                                                                                                                                                        • Part of subcall function 00EB29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00EBD7D1,00000000,00000000,00000000,00000000,?,00EBD7F8,00000000,00000007,00000000,?,00EBDBF5,00000000), ref: 00EB29DE
                                                                                                                                                                                                                                                        • Part of subcall function 00EB29C8: GetLastError.KERNEL32(00000000,?,00EBD7D1,00000000,00000000,00000000,00000000,?,00EBD7F8,00000000,00000007,00000000,?,00EBDBF5,00000000,00000000), ref: 00EB29F0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBD764
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBD776
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBD788
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBD79A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                      • Opcode ID: f371c16240a4cc63eba11fe92474ed5c01774740d64cbb9a014f62cfe0189d4d
                                                                                                                                                                                                                                                      • Instruction ID: f28d9b7be1d4e68d922f8357fdc61bd5563f03dacf553ee89d149b37444489b3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f371c16240a4cc63eba11fe92474ed5c01774740d64cbb9a014f62cfe0189d4d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40F04F32509218BB8661EB64FDC5CD77BDDBF453147942C0AF548F7501DB20FC8086A4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00EE5C58
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 00EE5C6F
                                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00EE5C87
                                                                                                                                                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 00EE5CA3
                                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 00EE5CBD
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                                                                                                                                      • Opcode ID: 1fcea3afd1d01a54884390e153d8521cf1729ac4b621a70125dd08c55b0995b1
                                                                                                                                                                                                                                                      • Instruction ID: 6e0a30ae0333356255b8a5fd3aca4bd0a839869a9b9ccf57cd334edae9c398f1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1fcea3afd1d01a54884390e153d8521cf1729ac4b621a70125dd08c55b0995b1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B101D131540B08ABEB205B11DD5EFE6B7B8BF04B09F052159A287B10E1DBF0A984DF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB22BE
                                                                                                                                                                                                                                                        • Part of subcall function 00EB29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00EBD7D1,00000000,00000000,00000000,00000000,?,00EBD7F8,00000000,00000007,00000000,?,00EBDBF5,00000000), ref: 00EB29DE
                                                                                                                                                                                                                                                        • Part of subcall function 00EB29C8: GetLastError.KERNEL32(00000000,?,00EBD7D1,00000000,00000000,00000000,00000000,?,00EBD7F8,00000000,00000007,00000000,?,00EBDBF5,00000000,00000000), ref: 00EB29F0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB22D0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB22E3
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB22F4
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB2305
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                      • Opcode ID: e567145a2a60dd5f8f905fe3ad01b4b9cfb05f331f4fe6949df55b5b48566356
                                                                                                                                                                                                                                                      • Instruction ID: f9cc511cc351bb7d6798bac614a8a09ae2ca29a3583ee5a8154e16fbf6f41688
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e567145a2a60dd5f8f905fe3ad01b4b9cfb05f331f4fe6949df55b5b48566356
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41F054744013189B8652AF54BC0199A3BE4FB59752B012A0EFB18E2271CB301411BFE5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00E995D4
                                                                                                                                                                                                                                                      • StrokeAndFillPath.GDI32(?,?,00ED71F7,00000000,?,?,?), ref: 00E995F0
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00E99603
                                                                                                                                                                                                                                                      • DeleteObject.GDI32 ref: 00E99616
                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00E99631
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2625713937-0
                                                                                                                                                                                                                                                      • Opcode ID: ef7a5b2c5c9791d7d0cf750cbe4e419c8e5606db15044bf9b248bc35ae35cf7f
                                                                                                                                                                                                                                                      • Instruction ID: 2a076157f774ca9a6356edebb7380731270c734b5425133c4110b20202158dcb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef7a5b2c5c9791d7d0cf750cbe4e419c8e5606db15044bf9b248bc35ae35cf7f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16F0373004630CEBDB225F69ED1CBA93B61BB15327F058258F665A50F2C7309995EFA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __freea$_free
                                                                                                                                                                                                                                                      • String ID: a/p$am/pm
                                                                                                                                                                                                                                                      • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                      • Opcode ID: dc57967ba496cb9fa87c876900bc4ec708939eb30f216a426589b6743f8f5489
                                                                                                                                                                                                                                                      • Instruction ID: c1d2c26e88aa94980ffe67dfac6bd7d50a295345ee777a766fb4e460deb72057
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc57967ba496cb9fa87c876900bc4ec708939eb30f216a426589b6743f8f5489
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2BD11831900206CADB249F68C865BFFB7F1FF05724F992199E601BB650E3759D80CB91
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: JO
                                                                                                                                                                                                                                                      • API String ID: 0-1663374661
                                                                                                                                                                                                                                                      • Opcode ID: a511482d45667dd96f8b332f3eba26e2f2ee7bcbc8ae635dca77e4af467e065d
                                                                                                                                                                                                                                                      • Instruction ID: 7ad9559d7db4585837eec8fa9204c3c6a3369178b62ba129d91d7dc4b937a653
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a511482d45667dd96f8b332f3eba26e2f2ee7bcbc8ae635dca77e4af467e065d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A5191729006099BCB11AFA4C885FEFBFF9AF49314F14215AF405BB291D73199019BA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00EB8B6E
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00EB8B7A
                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00EB8B81
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                                      • String ID: .
                                                                                                                                                                                                                                                      • API String ID: 2434981716-3963672497
                                                                                                                                                                                                                                                      • Opcode ID: 32aea55759372622fc553463aab4a84ca4088e0854476d22e5198de3f90b4c3e
                                                                                                                                                                                                                                                      • Instruction ID: df7c54745d8ebaca2dfe85e899c3d72eb90f90c0a4d8638daaea3d1671e68e3d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32aea55759372622fc553463aab4a84ca4088e0854476d22e5198de3f90b4c3e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06414B74604145AFD7249F64D9D0AFB7FE9DB85304B28A19AE885A7352DE318C02D790
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EEB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00EE21D0,?,?,00000034,00000800,?,00000034), ref: 00EEB42D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00EE2760
                                                                                                                                                                                                                                                        • Part of subcall function 00EEB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00EE21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00EEB3F8
                                                                                                                                                                                                                                                        • Part of subcall function 00EEB32A: GetWindowThreadProcessId.USER32(?,?), ref: 00EEB355
                                                                                                                                                                                                                                                        • Part of subcall function 00EEB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00EE2194,00000034,?,?,00001004,00000000,00000000), ref: 00EEB365
                                                                                                                                                                                                                                                        • Part of subcall function 00EEB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00EE2194,00000034,?,?,00001004,00000000,00000000), ref: 00EEB37B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00EE27CD
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00EE281A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                      • Opcode ID: c3299a7b624988c416c30892a543e1678236bfa3bdd742e97386f8b66a9ef123
                                                                                                                                                                                                                                                      • Instruction ID: 14c6d6f77e3ef91f3ccaf0e9543a6a5c46c8196e902e6350390198c2327c42c8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c3299a7b624988c416c30892a543e1678236bfa3bdd742e97386f8b66a9ef123
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA412F7290021CAFDB10DFA5CD46ADEBBB8EF09700F105099FA55B7181DB706E45CBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00EB1769
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB1834
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EB183E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                      • API String ID: 2506810119-3695852857
                                                                                                                                                                                                                                                      • Opcode ID: 3d4a1a2c01b467bbacd80e4b809ffb79bd8e3dec9b5e3244d3453fed18a22fbf
                                                                                                                                                                                                                                                      • Instruction ID: c34b9d31b4f03b636a5780b2dcf09427660d0a7d24ec7fa907aa102ef9f33f7d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d4a1a2c01b467bbacd80e4b809ffb79bd8e3dec9b5e3244d3453fed18a22fbf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8319F71A00218ABDB21DB999885EDFBBFCFF85320F5051AAF904E7211DA709A40DB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00EEC306
                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000007,00000000), ref: 00EEC34C
                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00F51990,01244C30), ref: 00EEC395
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: b07a151fd8af8519277f928f727d93dbf5420e51a43ebd25734a789ea7714b83
                                                                                                                                                                                                                                                      • Instruction ID: 76fa497f68d7079874aa8b79d36d67cdf338e29614be13c3c0309db23efa43ed
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b07a151fd8af8519277f928f727d93dbf5420e51a43ebd25734a789ea7714b83
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E341E3312043859FD720DF26D844F5ABBE8AF85314F24966DF9A5A72D2C730E805CB62
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00F1CC08,00000000,?,?,?,?), ref: 00F144AA
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32 ref: 00F144C7
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00F144D7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                                      • String ID: SysTreeView32
                                                                                                                                                                                                                                                      • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                      • Opcode ID: b21de93615a3f6497cd43ece17677f0e7c7dde2e01c8db2bab3b0da5290bd017
                                                                                                                                                                                                                                                      • Instruction ID: 52f3ba7f47aa1436409d3d681819c39c0456dccc901811cbca41e9ff3b94bfdb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b21de93615a3f6497cd43ece17677f0e7c7dde2e01c8db2bab3b0da5290bd017
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC31AF31610205AFDF209E38DC45BDA7BA9EB48334F254315F979A31D0D771EC90AB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SysReAllocString.OLEAUT32(?,?), ref: 00EE6EED
                                                                                                                                                                                                                                                      • VariantCopyInd.OLEAUT32(?,?), ref: 00EE6F08
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EE6F12
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                                      • String ID: *j
                                                                                                                                                                                                                                                      • API String ID: 2173805711-1845181700
                                                                                                                                                                                                                                                      • Opcode ID: 938d3c73fb4081564cd84bb1ddf2718c6055481939f13202dae1c06711b45a7c
                                                                                                                                                                                                                                                      • Instruction ID: 91c2de3dacfa72adfec1524abc3805e5221fcd465731a5212a13c821bd54fe4b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 938d3c73fb4081564cd84bb1ddf2718c6055481939f13202dae1c06711b45a7c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6431B171708299DFCB04EFA5E8909FD37B6FFA5344B101498F8066B2A1CB309912DBD0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00F0335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00F03077,?,?), ref: 00F03378
                                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00F0307A
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F0309B
                                                                                                                                                                                                                                                      • htons.WSOCK32(00000000,?,?,00000000), ref: 00F03106
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                      • String ID: 255.255.255.255
                                                                                                                                                                                                                                                      • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                      • Opcode ID: 728429a04a20bf207a423b8af3bb0e8e701f51e17d08ccdc3f4e3e8ad9687f4e
                                                                                                                                                                                                                                                      • Instruction ID: e4de6c6174fdb2a76a2cb79be05be17ee02697a2405bdd599342bbb4e7791271
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 728429a04a20bf207a423b8af3bb0e8e701f51e17d08ccdc3f4e3e8ad9687f4e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA31E735A04205DFCB10CF28C585EAA77E8EF54328F258059E8159B3D2D772EE45F761
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00F13F40
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00F13F54
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00F13F78
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$Window
                                                                                                                                                                                                                                                      • String ID: SysMonthCal32
                                                                                                                                                                                                                                                      • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                      • Opcode ID: ea2d689f29535d9d54b103a808f04b97b84954bb56cf4d8c0be3791c3388d781
                                                                                                                                                                                                                                                      • Instruction ID: 536bf78137ab55012fd36e764e381c207b4cd0221cfb5b069e279ec9130ffa35
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea2d689f29535d9d54b103a808f04b97b84954bb56cf4d8c0be3791c3388d781
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0921BF32A00219BFDF259F50CC46FEA3B75EB48724F110214FA197B1D0D6B1A895EB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00F14705
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00F14713
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00F1471A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                      • String ID: msctls_updown32
                                                                                                                                                                                                                                                      • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                      • Opcode ID: b50fe182dbe659a0f97ca10810efc31b9f742706a4c113fe7390cb35f0be6f4c
                                                                                                                                                                                                                                                      • Instruction ID: 068b5aabf4ece2595e26a5e3af8c9ee09667ef1827ce8b4a2fc81939775ee1f6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b50fe182dbe659a0f97ca10810efc31b9f742706a4c113fe7390cb35f0be6f4c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6B2160B5600208AFEB11DF64DCC1DA737EDEB9A7A4B140059FA049B291CB71FC51EB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                      • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                      • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                      • Opcode ID: 8c61eaeda9cdc398176d2583c1c85ae13ff638836eb10ac7f6c4aab83b188dae
                                                                                                                                                                                                                                                      • Instruction ID: 79d12625038d8fbaae03eded12b79c8a1ae5c59c8e9f961edfa9ea8472df6b14
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c61eaeda9cdc398176d2583c1c85ae13ff638836eb10ac7f6c4aab83b188dae
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C218B72204696A6C331BB269C02FFB73E89F95304F106427F949BB083EB51ED85C3A1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00F13840
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00F13850
                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00F13876
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                      • String ID: Listbox
                                                                                                                                                                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                      • Opcode ID: b8639a02e3d57be488092afe7e0a86590a8b05eb5c6bd34a1f59ad655b99321a
                                                                                                                                                                                                                                                      • Instruction ID: 6d72a87f726a8a995fa3398c1d1a9f015b4b40ef8f3861e49ba887ac6c2872e6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8639a02e3d57be488092afe7e0a86590a8b05eb5c6bd34a1f59ad655b99321a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0219272A14218BBEF219F54DC45FFB376EEF89760F118124F9049B190C675DC92A7A0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00EF4A08
                                                                                                                                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00EF4A5C
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,00F1CC08), ref: 00EF4AD0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                      • String ID: %lu
                                                                                                                                                                                                                                                      • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                      • Opcode ID: 794e4aedf737ad0dfa295492ca26009987290e831157622e67237ae753479fb6
                                                                                                                                                                                                                                                      • Instruction ID: cc97321c52c6226d41ec9ac6b560e97d11ba2619a159f88a8be6edc5a9d25226
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 794e4aedf737ad0dfa295492ca26009987290e831157622e67237ae753479fb6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74318575A40109AFDB10DF54C885EBA7BF8EF05308F148099F909EB252D771ED45CBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00F1424F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00F14264
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00F14271
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                      • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                      • Opcode ID: 66842b70543a4fe48206a46b767fdfefabab3353ba377633417ddf562e6b6816
                                                                                                                                                                                                                                                      • Instruction ID: 5daec33638e5d281114f7bd988d1571bd14669899e1dfb57a40a7cd417b12c22
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66842b70543a4fe48206a46b767fdfefabab3353ba377633417ddf562e6b6816
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6110631640248BEEF205F29CC06FEB3BACEFD5B64F110114FA55E2090D271EC91AB10
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E86B57: _wcslen.LIBCMT ref: 00E86B6A
                                                                                                                                                                                                                                                        • Part of subcall function 00EE2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00EE2DC5
                                                                                                                                                                                                                                                        • Part of subcall function 00EE2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00EE2DD6
                                                                                                                                                                                                                                                        • Part of subcall function 00EE2DA7: GetCurrentThreadId.KERNEL32 ref: 00EE2DDD
                                                                                                                                                                                                                                                        • Part of subcall function 00EE2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00EE2DE4
                                                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00EE2F78
                                                                                                                                                                                                                                                        • Part of subcall function 00EE2DEE: GetParent.USER32(00000000), ref: 00EE2DF9
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00EE2FC3
                                                                                                                                                                                                                                                      • EnumChildWindows.USER32(?,00EE303B), ref: 00EE2FEB
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                      • String ID: %s%d
                                                                                                                                                                                                                                                      • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                      • Opcode ID: 758e08fc9a89e7229a282cd4cd16d107f70b2fcc420368ba1a68c364b5208e9f
                                                                                                                                                                                                                                                      • Instruction ID: 4a874baa2bd35a6b4c3327a3fe8e66fbe42b00a2941b6c8a0925899fc9d7fc3e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 758e08fc9a89e7229a282cd4cd16d107f70b2fcc420368ba1a68c364b5208e9f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F711B7756002496BCF147F718C89EED77AAAF94318F049079FA0DBB252DE3099459B60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00F158C1
                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00F158EE
                                                                                                                                                                                                                                                      • DrawMenuBar.USER32(?), ref: 00F158FD
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 5fab902839ba09a05d95c48dd46b2e38e831d4a0b7caf04e86ae43c4962c536b
                                                                                                                                                                                                                                                      • Instruction ID: 6241660ca2b519e4c092a6c6818b4ff7fadaaec7e9d1013c98a26ee92464f2b4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5fab902839ba09a05d95c48dd46b2e38e831d4a0b7caf04e86ae43c4962c536b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2016D32500218EFDB219F11DC44BEEBBB9FB85760F148099E849D6151DB308AC4EF62
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 00EDD3BF
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32 ref: 00EDD3E5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                      • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                      • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                      • Opcode ID: 3ff562fc48cf142836d19ab786144dfede0505a1aef5f22584692a0ef032837f
                                                                                                                                                                                                                                                      • Instruction ID: 25249b3b2fd4db5e1726f8f84903397c3c8b556ac02147c6b462ae118e7f9fd0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ff562fc48cf142836d19ab786144dfede0505a1aef5f22584692a0ef032837f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70F02B318CD621EBDB7516108C64EE97324EF10705F5AB56BFC02F2315E720CD86A6D2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: bcf875f035842e1fe8c32e0c037b783c869980f6f4d0589949335bceb0bf5261
                                                                                                                                                                                                                                                      • Instruction ID: 422b0ff8e81a640b5ae0819a801a44d96df48af9712c6595ff1785831b7eb0d8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bcf875f035842e1fe8c32e0c037b783c869980f6f4d0589949335bceb0bf5261
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2DC16B75A0024AEFDB14CFA5C894EAEB7B5FF48304F209598E505EB251D771EE81CB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1998397398-0
                                                                                                                                                                                                                                                      • Opcode ID: 94aa99bf6c4d9c82eeaed3de5555012fa0e4ec873e18c7708a7d664f5f96cea6
                                                                                                                                                                                                                                                      • Instruction ID: 059c44219a7594832bc00f4a6ccac819a997449372cde660ad7d6a59882aee84
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 94aa99bf6c4d9c82eeaed3de5555012fa0e4ec873e18c7708a7d664f5f96cea6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61A14F756043019FC710EF24C485A2AB7E9FF89714F148859F999AB3A2DB31ED01DB51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00F1FC08,?), ref: 00EE05F0
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00F1FC08,?), ref: 00EE0608
                                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,00000000,00F1CC40,000000FF,?,00000000,00000800,00000000,?,00F1FC08,?), ref: 00EE062D
                                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 00EE064E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 314563124-0
                                                                                                                                                                                                                                                      • Opcode ID: 6855709527d1878755104cfb8b14126fa30a9a935d33a15fa35a03afa2033daa
                                                                                                                                                                                                                                                      • Instruction ID: 6934dbbf17f06018e19bfe838d0380f0b6fe40c4a2a5e955d74438a30084d824
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6855709527d1878755104cfb8b14126fa30a9a935d33a15fa35a03afa2033daa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D810971A0010AEFCB04DF94C984EEEB7B9FF89315F205558E516BB250DB71AE46CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00F0A6AC
                                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00F0A6BA
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00F0A79C
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00F0A7AB
                                                                                                                                                                                                                                                        • Part of subcall function 00E9CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00EC3303,?), ref: 00E9CE8A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1991900642-0
                                                                                                                                                                                                                                                      • Opcode ID: 252cde6d4d1f735d5faeddbccea607a5bbef08ddd2ec1ab87d9ce8479c7292ad
                                                                                                                                                                                                                                                      • Instruction ID: 7b146743f9bc791d617b12bde52b0f05e6d6f1af55e94e201a197a80dd9765ce
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 252cde6d4d1f735d5faeddbccea607a5bbef08ddd2ec1ab87d9ce8479c7292ad
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08518F71508300AFD714EF24C885E6BBBE8FF89754F04991DF589A7292EB30D904DB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                                      • Opcode ID: 88b2151fbd2ceb4dd35556312a5158fc4cfc2a078bcb54eebcf5d15ac378b3a0
                                                                                                                                                                                                                                                      • Instruction ID: 61665c490442227b7884e0f065ee1abd6d82ddcb5d134ca824dfdab4f16032b5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 88b2151fbd2ceb4dd35556312a5158fc4cfc2a078bcb54eebcf5d15ac378b3a0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C412A31500100AADB296BF88D45FEE3AE5FF47374F1462ADF829F6293E63648425261
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00F162E2
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00F16315
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00F16382
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3880355969-0
                                                                                                                                                                                                                                                      • Opcode ID: 958e087ce0d41a30be4852daea3e73d1aa4380e2bea12548b0242c8470b9172e
                                                                                                                                                                                                                                                      • Instruction ID: 2273d28715747dbad9e4f3d9fb8d9d25963457038195e74ad6a20fa1d4e9ea72
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 958e087ce0d41a30be4852daea3e73d1aa4380e2bea12548b0242c8470b9172e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED512974A00249AFDF14DF68D880AEE7BB5FB45360F108169F925DB2A0D770ED81EB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 00F01AFD
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00F01B0B
                                                                                                                                                                                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00F01B8A
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00F01B94
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1881357543-0
                                                                                                                                                                                                                                                      • Opcode ID: 32ee1bd559ee091309886e006bcb27b899b1acc3bbe2b1d67ed94cce90788fd9
                                                                                                                                                                                                                                                      • Instruction ID: c11673be1ccb46cba034390742a08b4f2964ff309b40fb03a3dfa744bb32ff03
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32ee1bd559ee091309886e006bcb27b899b1acc3bbe2b1d67ed94cce90788fd9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4941B274640200AFEB20AF24C886F6977E5AF84718F54D488FA1AAF7D2D772DD41DB90
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 9739a614e682005f893c8f5fd1ee1a1fb8d15371de6a3568eb6a8f85ff7bdbc1
                                                                                                                                                                                                                                                      • Instruction ID: f71e6b8f2ea340793ae57eee59f7d8d0216c930fbcb09e61f94734ab23c42fd9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9739a614e682005f893c8f5fd1ee1a1fb8d15371de6a3568eb6a8f85ff7bdbc1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E412871A00714AFD7249F78CC41BEBBBE9EF89710F10566EF151EB292E7B1A9018790
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00EF5783
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00EF57A9
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00EF57CE
                                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00EF57FA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3321077145-0
                                                                                                                                                                                                                                                      • Opcode ID: 4adfefa824aa020f17a701aa3011f81796561b71aa81055d1b5d227f57009ae2
                                                                                                                                                                                                                                                      • Instruction ID: b92d1a2c4fc02383badd263a9a62d8c23b0d0a715a52f0779d56b33c564eae1c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4adfefa824aa020f17a701aa3011f81796561b71aa81055d1b5d227f57009ae2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1412B39600654DFCB11EF15C444A5EBBE2AF89724B19D498EA5EAB362CB30FD40CB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00EA82D9,?,00EA82D9,?,00000001,?,?,00000001,00EA82D9,00EA82D9), ref: 00EBD910
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00EBD999
                                                                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00EBD9AB
                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00EBD9B4
                                                                                                                                                                                                                                                        • Part of subcall function 00EB3820: RtlAllocateHeap.NTDLL(00000000,?,00F51444,?,00E9FDF5,?,?,00E8A976,00000010,00F51440,00E813FC,?,00E813C6,?,00E81129), ref: 00EB3852
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                                                                                                                                      • Opcode ID: 078a28f19451c3425de94234e829cae7bd06271845305c27342ab9d09cbd230d
                                                                                                                                                                                                                                                      • Instruction ID: 188a5191824f86fb7547bce7adb0df0cee26fdee329192d6581a9171feac039d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 078a28f19451c3425de94234e829cae7bd06271845305c27342ab9d09cbd230d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5131AB72A0020AABDF289F65DC41EEF7BA5EB81714F054168FC04EA290EB75DD54CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 00F15352
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F15375
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00F15382
                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00F153A8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3340791633-0
                                                                                                                                                                                                                                                      • Opcode ID: d4d113b2e134b80f64c5a798d5e5dc0145c100e9649eed64020fa1d78ec93596
                                                                                                                                                                                                                                                      • Instruction ID: 4e7ab216a5f996dbe93eb4c5f8ef6518a62ce3266865bbaf02e1f1bc90b17fd8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d4d113b2e134b80f64c5a798d5e5dc0145c100e9649eed64020fa1d78ec93596
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8831C435E55A0CEFEB349E54CC15BE83767AB84BA0F584106FA24971E1C7B1ADC0BB41
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,7694C0D0,?,00008000), ref: 00EEABF1
                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080,?,00008000), ref: 00EEAC0D
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000101,00000000), ref: 00EEAC74
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,7694C0D0,?,00008000), ref: 00EEACC6
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                                      • Opcode ID: e67cf3bb54fb0488cac4f7069c4ec0ff89bef7cded830ef151388320628a7b45
                                                                                                                                                                                                                                                      • Instruction ID: 2451d05a732cf722efaf123722c1ade529aa7ee806587d901a889faa74140c5f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e67cf3bb54fb0488cac4f7069c4ec0ff89bef7cded830ef151388320628a7b45
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32312A30A4039C6FEF34CB668C047FAFBA5AB85314F2C622EE485721D1C375A9859792
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00F1769A
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00F17710
                                                                                                                                                                                                                                                      • PtInRect.USER32(?,?,00F18B89), ref: 00F17720
                                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00F1778C
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1352109105-0
                                                                                                                                                                                                                                                      • Opcode ID: 27b982ec435353934ec7deff76445c0a3d149b64aff898e698b31673a6c6010e
                                                                                                                                                                                                                                                      • Instruction ID: cb72e16f0dc677fbf0bd07e3d9bf15d28472499780b0fe35f467528fa3865c81
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 27b982ec435353934ec7deff76445c0a3d149b64aff898e698b31673a6c6010e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73417E35A053189FDB01EF59C894FE9BBF5BB49314F1581A8E5189B2A1C730A981EF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00F116EB
                                                                                                                                                                                                                                                        • Part of subcall function 00EE3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00EE3A57
                                                                                                                                                                                                                                                        • Part of subcall function 00EE3A3D: GetCurrentThreadId.KERNEL32 ref: 00EE3A5E
                                                                                                                                                                                                                                                        • Part of subcall function 00EE3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00EE25B3), ref: 00EE3A65
                                                                                                                                                                                                                                                      • GetCaretPos.USER32(?), ref: 00F116FF
                                                                                                                                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 00F1174C
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00F11752
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2759813231-0
                                                                                                                                                                                                                                                      • Opcode ID: 0c418e968ddaa48320b64bc624393f127460b240dc64ae5410e0eb97ad601187
                                                                                                                                                                                                                                                      • Instruction ID: efe26b5ec941fb38c0228bf6e5327c25e67412af95d4b1b95bbab39eaaaf8986
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c418e968ddaa48320b64bc624393f127460b240dc64ae5410e0eb97ad601187
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84316F71E00149AFDB00EFA9C881CEEBBF9EF48304B6490A9E519E7251D731DE45CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E87620: _wcslen.LIBCMT ref: 00E87625
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EEDFCB
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EEDFE2
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EEE00D
                                                                                                                                                                                                                                                      • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00EEE018
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3763101759-0
                                                                                                                                                                                                                                                      • Opcode ID: 9dc711b5026c166cfdf54d50b6b932b828296ec6ccc17d4c1de8f21241c80ed3
                                                                                                                                                                                                                                                      • Instruction ID: 77b2a3c4d10394b4c2ccce415aa413bfab86b97f83fde7e8364f20ff58ce374d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9dc711b5026c166cfdf54d50b6b932b828296ec6ccc17d4c1de8f21241c80ed3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E21A671900218AFCB10DFA4D981BAEB7F8EF89750F145065E805BB385D7709D40CBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E99BB2
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00F19001
                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00ED7711,?,?,?,?,?), ref: 00F19016
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00F1905E
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00ED7711,?,?,?), ref: 00F19094
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2864067406-0
                                                                                                                                                                                                                                                      • Opcode ID: a2d7ac685e38b3b352603b3f11af77395615da72d75771e9e3a3614d7bb0050b
                                                                                                                                                                                                                                                      • Instruction ID: 2f4584668dca944b6820a170f7dbfbc0ea8f2cc8bcd68a83c059714357eaa1c6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a2d7ac685e38b3b352603b3f11af77395615da72d75771e9e3a3614d7bb0050b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32218035A00118AFDB25CFA5C868FEA7BB9FB49361F044065F90557261C371AD90FBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,00F1CB68), ref: 00EED2FB
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EED30A
                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00EED319
                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00F1CB68), ref: 00EED376
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2267087916-0
                                                                                                                                                                                                                                                      • Opcode ID: 2e3a6f9078da8bdfe6cf7cdcac1fc0b4f1d14d0ed27267a3df5e4ba5741356ab
                                                                                                                                                                                                                                                      • Instruction ID: dbae974abfbf6cd560fc85c35cf99fcffb4adf10a6ee8b25ea7a9baca61515bb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e3a6f9078da8bdfe6cf7cdcac1fc0b4f1d14d0ed27267a3df5e4ba5741356ab
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C21A1745482459F8310EF29CC818AEB7E4EE5A328F105A1DF499E72E1D731D945CB93
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EE1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00EE102A
                                                                                                                                                                                                                                                        • Part of subcall function 00EE1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00EE1036
                                                                                                                                                                                                                                                        • Part of subcall function 00EE1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EE1045
                                                                                                                                                                                                                                                        • Part of subcall function 00EE1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00EE104C
                                                                                                                                                                                                                                                        • Part of subcall function 00EE1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EE1062
                                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00EE15BE
                                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 00EE15E1
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EE1617
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EE161E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1592001646-0
                                                                                                                                                                                                                                                      • Opcode ID: e61c7594c72009b40d12d89ad5c477c5cf371bde8b93b8e0c30e8ca29254e5d8
                                                                                                                                                                                                                                                      • Instruction ID: 84fb9ca719b468c1c0fac546f2d2e7e7d2ef2306150f7efc9166af6c1393f1e7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e61c7594c72009b40d12d89ad5c477c5cf371bde8b93b8e0c30e8ca29254e5d8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC218E31E40109EFDF00DFA6C945BEEB7B8EF44354F099499E445BB241E730AA45DB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00F1280A
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00F12824
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00F12832
                                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00F12840
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2169480361-0
                                                                                                                                                                                                                                                      • Opcode ID: 006f73737abea68d12897d7e1dd8b0c4441e13cc134c225835985397c0ffb077
                                                                                                                                                                                                                                                      • Instruction ID: 785ccd2bad7e075b0421f15bdfc14022064d879b37aa0000f45fb9800e5ee992
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 006f73737abea68d12897d7e1dd8b0c4441e13cc134c225835985397c0ffb077
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78210331604114AFD7149B64CC44FEA7B9AEF45324F198158F42A8B2E2CB75FC92DBD0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00EE8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00EE790A,?,000000FF,?,00EE8754,00000000,?,0000001C,?,?), ref: 00EE8D8C
                                                                                                                                                                                                                                                        • Part of subcall function 00EE8D7D: lstrcpyW.KERNEL32(00000000,?,?,00EE790A,?,000000FF,?,00EE8754,00000000,?,0000001C,?,?,00000000), ref: 00EE8DB2
                                                                                                                                                                                                                                                        • Part of subcall function 00EE8D7D: lstrcmpiW.KERNEL32(00000000,?,00EE790A,?,000000FF,?,00EE8754,00000000,?,0000001C,?,?), ref: 00EE8DE3
                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00EE8754,00000000,?,0000001C,?,?,00000000), ref: 00EE7923
                                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000000,?,?,00EE8754,00000000,?,0000001C,?,?,00000000), ref: 00EE7949
                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,00EE8754,00000000,?,0000001C,?,?,00000000), ref: 00EE7984
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID: cdecl
                                                                                                                                                                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                      • Opcode ID: 3c3c00c5d5fd6a303c25fd8b34552a5e4ee8a9454d62c1a63a5193f4106e61f4
                                                                                                                                                                                                                                                      • Instruction ID: 8a4f561b3d343929d49c5365e23ebe98ed362204f6a25ce3a32d7b64be9d8dca
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c3c00c5d5fd6a303c25fd8b34552a5e4ee8a9454d62c1a63a5193f4106e61f4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2711293A200389ABCB155F35DC44E7A77E9FF85354B11902AF886D7265EB32D801D791
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00F17D0B
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00F17D2A
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00F17D42
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00EFB7AD,00000000), ref: 00F17D6B
                                                                                                                                                                                                                                                        • Part of subcall function 00E99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E99BB2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 847901565-0
                                                                                                                                                                                                                                                      • Opcode ID: 8a3d7c369d5fb5fdf2f95066d7604faab2b1bdccfb88bfbbeee1a5e2613799c9
                                                                                                                                                                                                                                                      • Instruction ID: ade470fd91f9c26888bc3bb2eded90a97c16a74ec3f215eec0af830f36298cf4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a3d7c369d5fb5fdf2f95066d7604faab2b1bdccfb88bfbbeee1a5e2613799c9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D11C032604718AFCB10AF28DC04AE63BA5BF45375B158724F939D72F0D7309991EB80
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001060,?,00000004), ref: 00F156BB
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F156CD
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F156D8
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00F15816
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 455545452-0
                                                                                                                                                                                                                                                      • Opcode ID: e64ac3bc59e9cf7a8323e4b295e8fac6091f8b92197ef27747c499aee8e4ba50
                                                                                                                                                                                                                                                      • Instruction ID: 5b1387672ce0836cf80a79ced7c3562f31502839b0f3febf881f6371ead7ea50
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e64ac3bc59e9cf7a8323e4b295e8fac6091f8b92197ef27747c499aee8e4ba50
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38110672A00609D6DF20DF61CC81AEE77ACEF95B74F504026F905D6081E770D9C4EBA0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 6396e4bb1d5f5b460b275f54ff45ddc8e1f17d0688ea0978cafa99c8a2ae1f76
                                                                                                                                                                                                                                                      • Instruction ID: 4bb58f5e53b1f6a28db80564c666ddfa0010aad2e1074fd90af741d7c3c1eeab
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6396e4bb1d5f5b460b275f54ff45ddc8e1f17d0688ea0978cafa99c8a2ae1f76
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C901D1B220A71A7EF62126786CD0FE7665CDF817BAF71236AF621B11D2DB60CC005170
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00EE1A47
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00EE1A59
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00EE1A6F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00EE1A8A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                                      • Opcode ID: e8458578bff4c0d02f341ed023a363ed220c9d8f448fbc6ec00cbd9f31fd7881
                                                                                                                                                                                                                                                      • Instruction ID: 5abddd354d64ec08bc4d07f5e3519d71ffe37cc5f92bae33b9900bec6c367070
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8458578bff4c0d02f341ed023a363ed220c9d8f448fbc6ec00cbd9f31fd7881
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6411393AD01219FFEB10DBA5CD85FADBB78EB08750F2000A1EA04B7290D6716E90DB94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00EEE1FD
                                                                                                                                                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 00EEE230
                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00EEE246
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00EEE24D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2880819207-0
                                                                                                                                                                                                                                                      • Opcode ID: 18dea5b8bd84c964ff53c0abe86d9c7f4ea9445c841a4a6979e04d69e52a8d74
                                                                                                                                                                                                                                                      • Instruction ID: 3677ff9e5816c609f8665c3316ea0f4424cbc048425b18c45559f774b0b79f0c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18dea5b8bd84c964ff53c0abe86d9c7f4ea9445c841a4a6979e04d69e52a8d74
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7911087690435CBBC7019FA9AC05BDE7FACAB4A315F008215FA24F3390D2B0DD0497A0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,?,00EACFF9,00000000,00000004,00000000), ref: 00EAD218
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EAD224
                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00EAD22B
                                                                                                                                                                                                                                                      • ResumeThread.KERNEL32(00000000), ref: 00EAD249
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 173952441-0
                                                                                                                                                                                                                                                      • Opcode ID: a683300a6ac407c6a291c6fe9e4e36c5d8f1a3c5967c6601dfbd58c13f602fed
                                                                                                                                                                                                                                                      • Instruction ID: ccf7ae5ef13e857f3d72857207330d6fd625219843e3b03fcb7a115017d45ce6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a683300a6ac407c6a291c6fe9e4e36c5d8f1a3c5967c6601dfbd58c13f602fed
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE010876409108BBC7115BA5DC05BAA7A99DF8B330F105219F926BA0E0CB70A800C6B0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E99BB2
                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00F19F31
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00F19F3B
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00F19F46
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00F19F7A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4127811313-0
                                                                                                                                                                                                                                                      • Opcode ID: 15df21134d517df35c306c2160f170576388e1e14d629004ec0748efa696d877
                                                                                                                                                                                                                                                      • Instruction ID: 85ea5d9d7ce9be1a865d4e8c9a279d888df6c484e6f5c322e21f2bbc86f4f611
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 15df21134d517df35c306c2160f170576388e1e14d629004ec0748efa696d877
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB11333290421ABBDB10EFA8C8999EE77B9FB05321F004455F911E3141D3B4BA82EBE1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00E8604C
                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00E86060
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00E8606A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3970641297-0
                                                                                                                                                                                                                                                      • Opcode ID: 3275e6093f68b1fb18f682e3e5a6143928f986588410b03581c41c67292171ce
                                                                                                                                                                                                                                                      • Instruction ID: 3ca37400110e4a5d5696e9e5160cfa489887569780892c7e9872214bf0f298b0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3275e6093f68b1fb18f682e3e5a6143928f986588410b03581c41c67292171ce
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8211AD7210150CBFEF225FA48C54EEABB69FF083A8F015205FA0866150C732DC60EBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 00EA3B56
                                                                                                                                                                                                                                                        • Part of subcall function 00EA3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00EA3AD2
                                                                                                                                                                                                                                                        • Part of subcall function 00EA3AA3: ___AdjustPointer.LIBCMT ref: 00EA3AED
                                                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00EA3B6B
                                                                                                                                                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00EA3B7C
                                                                                                                                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 00EA3BA4
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 737400349-0
                                                                                                                                                                                                                                                      • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                      • Instruction ID: aced855509fe34021b5ebc2758200dfd440bc381eb152b1439bbc9d61a48e809
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E012D72100148BBDF115EA5DC42EEB7FAAEF8E754F045014FE586A121C772E961DBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00E813C6,00000000,00000000,?,00EB301A,00E813C6,00000000,00000000,00000000,?,00EB328B,00000006,FlsSetValue), ref: 00EB30A5
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00EB301A,00E813C6,00000000,00000000,00000000,?,00EB328B,00000006,FlsSetValue,00F22290,FlsSetValue,00000000,00000364,?,00EB2E46), ref: 00EB30B1
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00EB301A,00E813C6,00000000,00000000,00000000,?,00EB328B,00000006,FlsSetValue,00F22290,FlsSetValue,00000000), ref: 00EB30BF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                                                                      • Opcode ID: 25b63cc8c5d96c9d247592402890c4033f3100de8ed497a41acf60989c3c66cb
                                                                                                                                                                                                                                                      • Instruction ID: 5128057b5c68b63a735d8ca15ea0f461fc26a78923802421b9a0058200c5e58e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 25b63cc8c5d96c9d247592402890c4033f3100de8ed497a41acf60989c3c66cb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA01F236785336ABCB315B79AC46AE77B98AF05BA5B215620F906F3140CB21D901C6E0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00EE747F
                                                                                                                                                                                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00EE7497
                                                                                                                                                                                                                                                      • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00EE74AC
                                                                                                                                                                                                                                                      • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00EE74CA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1352324309-0
                                                                                                                                                                                                                                                      • Opcode ID: 3e0dd9de953d340fa912edf48c0e232590ec8444cbc250c07e54b66fa35fc458
                                                                                                                                                                                                                                                      • Instruction ID: d13c4004dbf12b7cf7c3e304f132041dd003bb93fcbc89b2f82c015f36177acd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e0dd9de953d340fa912edf48c0e232590ec8444cbc250c07e54b66fa35fc458
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E11A1B5249358ABE720CF55DC08FD27FFCEB00B04F109569A6A6E6191D770E904DB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00EEACD3,?,00008000), ref: 00EEB0C4
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00EEACD3,?,00008000), ref: 00EEB0E9
                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00EEACD3,?,00008000), ref: 00EEB0F3
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00EEACD3,?,00008000), ref: 00EEB126
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2875609808-0
                                                                                                                                                                                                                                                      • Opcode ID: 38c92656510a48282648102248e9da6f50d32c2244e78e0e7119948e2d22b54e
                                                                                                                                                                                                                                                      • Instruction ID: dec3061355e6b8f2970068d8751ec77724b201de5b16d7423135d2a417e1dae2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38c92656510a48282648102248e9da6f50d32c2244e78e0e7119948e2d22b54e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC115B31C4166CE7CF04AFE6E9A87EFBB78FF49721F119086D941B2281CB305650AB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00F17E33
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00F17E4B
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00F17E6F
                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00F17E8A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 357397906-0
                                                                                                                                                                                                                                                      • Opcode ID: fa5a01660b8709eb4702a1d69bd8cb73d1fd369ab6a9885bee8e50bcbd18c93c
                                                                                                                                                                                                                                                      • Instruction ID: 274af1b8cfe5e42378b4646aaf8ce672d11d791852db8e6581f645868412d7b4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa5a01660b8709eb4702a1d69bd8cb73d1fd369ab6a9885bee8e50bcbd18c93c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B11140B9D0020AAFDB41DF98C884AEEBBF9FB08310F509066E915E3210D775AA54DF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00EE2DC5
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00EE2DD6
                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00EE2DDD
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00EE2DE4
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2710830443-0
                                                                                                                                                                                                                                                      • Opcode ID: f88e93e500a6fbde8d4c1489a34c9984d2d6a37deab5e3443c2c5e9e517908bb
                                                                                                                                                                                                                                                      • Instruction ID: ed8b24a3bb138f5b5102ad63b35aa37f4c7d0cec4957ad7ff4a95c8a03ef7475
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f88e93e500a6fbde8d4c1489a34c9984d2d6a37deab5e3443c2c5e9e517908bb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9EE06D7158122C7BD7201BA39C0DEEB3E6CEB42BA1F015119B309E1080DBA08840D6F0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E99639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00E99693
                                                                                                                                                                                                                                                        • Part of subcall function 00E99639: SelectObject.GDI32(?,00000000), ref: 00E996A2
                                                                                                                                                                                                                                                        • Part of subcall function 00E99639: BeginPath.GDI32(?), ref: 00E996B9
                                                                                                                                                                                                                                                        • Part of subcall function 00E99639: SelectObject.GDI32(?,00000000), ref: 00E996E2
                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00F18887
                                                                                                                                                                                                                                                      • LineTo.GDI32(?,?,?), ref: 00F18894
                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00F188A4
                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00F188B2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1539411459-0
                                                                                                                                                                                                                                                      • Opcode ID: 66e39c1d00017e79fc0a041de3764904e632343a027c0cdf865e466b55a8ca0a
                                                                                                                                                                                                                                                      • Instruction ID: 407deb4269c702cde8323bf5a7fb3415053090d2231a11ff727375b73c8a02bb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66e39c1d00017e79fc0a041de3764904e632343a027c0cdf865e466b55a8ca0a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6F05E3608125CFADB125F94AC0AFCE3F59AF0A321F058000FB11A50E2C7755551EFE9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 00E998CC
                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00E998D6
                                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 00E998E9
                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 00E998F1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4037423528-0
                                                                                                                                                                                                                                                      • Opcode ID: 4acbffce2b59a095cd2e8f25643f12b21fbd4bdc997f84f705cfe0c386207a5a
                                                                                                                                                                                                                                                      • Instruction ID: 3650c6d357416f47ce8a7ffb5b6500e60aee7ec8b2ad2c123cfa296a37d6e39e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4acbffce2b59a095cd2e8f25643f12b21fbd4bdc997f84f705cfe0c386207a5a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1EE065312C4244BADB215B74BC09BD83F11EB11736F14C21AF6F5640E1C3714641AB11
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00EE1634
                                                                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,00EE11D9), ref: 00EE163B
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00EE11D9), ref: 00EE1648
                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,00EE11D9), ref: 00EE164F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3974789173-0
                                                                                                                                                                                                                                                      • Opcode ID: 5034fad71d28fdbe7a4ceaab07e358875c28c15cc37b78f0c7ec1a716f31ee8f
                                                                                                                                                                                                                                                      • Instruction ID: 946708fcb0dd44ee688651b9b2d2d0a4732a9ed6b58a24804d1dd4fd8685e3df
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5034fad71d28fdbe7a4ceaab07e358875c28c15cc37b78f0c7ec1a716f31ee8f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95E08631641215DBD7201FA19D0DBC63B7CBF44795F16C848F245D9080D6344580DB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00EDD858
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00EDD862
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00EDD882
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 00EDD8A3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                                      • Opcode ID: 3274c60a97a140cbe530fbbe026d6ee627906668dcf4c99981a8fe4eec202f75
                                                                                                                                                                                                                                                      • Instruction ID: 2691e23c50ad36f45d8ad22de96ab0f7cc821ce52ff8b36eedc434c084ad8667
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3274c60a97a140cbe530fbbe026d6ee627906668dcf4c99981a8fe4eec202f75
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5AE01AB4844208EFCF41AFA0D8086ADBBF2FB08310F25E009E80EE7250C7384901BF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00EDD86C
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00EDD876
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00EDD882
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 00EDD8A3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                                      • Opcode ID: 97878f561f7fc4fbb5b47c32a2f18dabd8ae17e72c2c4e9987068377367424b5
                                                                                                                                                                                                                                                      • Instruction ID: 7569b16628a86b25e83d5ab81bbb6298a9e3b66534f16e85a186659e8b8200ce
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 97878f561f7fc4fbb5b47c32a2f18dabd8ae17e72c2c4e9987068377367424b5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51E09A75D44208DFCF51AFA0D8086ADBBF5BB08311B15A449E94EE7250C7385901AF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E87620: _wcslen.LIBCMT ref: 00E87625
                                                                                                                                                                                                                                                      • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00EF4ED4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Connection_wcslen
                                                                                                                                                                                                                                                      • String ID: *$LPT
                                                                                                                                                                                                                                                      • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                      • Opcode ID: ced8f9932fcf563f934494521f28dd5f1ef2e4361cbea695bd0274aab849c2ab
                                                                                                                                                                                                                                                      • Instruction ID: 2dd5478f788eed110d0b51068e8e4d9784d63ca2a9cbf93f4bcf5c86c8b12dfb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ced8f9932fcf563f934494521f28dd5f1ef2e4361cbea695bd0274aab849c2ab
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 759163B5A002089FCB14DF54C484EBABBF1BF45318F19A099E549AF3A2D731ED85CB91
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: #
                                                                                                                                                                                                                                                      • API String ID: 0-1885708031
                                                                                                                                                                                                                                                      • Opcode ID: 4bf7b3e3b5a9a6fb33020abcd601f399acc1ea1d9e32383c243f2a9c7f43a4e9
                                                                                                                                                                                                                                                      • Instruction ID: ab430129ea2e2b6c74bd9bf34df5eed4c5f5ebc24d6e107b1bcd04e1f170aa0d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bf7b3e3b5a9a6fb33020abcd601f399acc1ea1d9e32383c243f2a9c7f43a4e9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0510F35900246DFDF19EF68C4856FA7BA8EF15314F246056E891BF3A0D6309D43CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00E9F2A2
                                                                                                                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 00E9F2BB
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                      • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                      • Opcode ID: 9fac522cde3f8a2285dfedf2f1ad4f78febf5dc90b7a4005c73283bddbbc87ea
                                                                                                                                                                                                                                                      • Instruction ID: e9536d5f82764b6782aee01dc97b0d5f123515965278f3c83ca0fbbfea5738c9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9fac522cde3f8a2285dfedf2f1ad4f78febf5dc90b7a4005c73283bddbbc87ea
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D25158715087489BE320AF10EC86BAFBBF8FF85314F91884DF1D961195EB308529CB66
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00F057E0
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00F057EC
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                      • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                      • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                      • Opcode ID: a4108b78045115ada8d60eb2d4384916e9656eead625e3e09ecf345fb1b0488e
                                                                                                                                                                                                                                                      • Instruction ID: 29d41d436f490faf058f4e880d571d73d1c6830caf156f6596b50dd018c59e63
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4108b78045115ada8d60eb2d4384916e9656eead625e3e09ecf345fb1b0488e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74418F31E002099FCB14DFA9C8819BEBBF5EF59720F149069E905A7292E7709D81EF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EFD130
                                                                                                                                                                                                                                                      • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00EFD13A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                      • String ID: |
                                                                                                                                                                                                                                                      • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                      • Opcode ID: c21b64ce75f0f5158e8da50d7c0cd853a365ad76945c003f4c301487fcdddf43
                                                                                                                                                                                                                                                      • Instruction ID: 48937a569583d5ff393ec80bb51349e46e0cb91368ae70f979029f2d044a79fb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c21b64ce75f0f5158e8da50d7c0cd853a365ad76945c003f4c301487fcdddf43
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB313E71D01219ABCF15EFA4CC85AEEBFBAFF05304F001059F919B6162E731AA16DB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 00F13621
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00F1365C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                      • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                      • Opcode ID: 2f577a30bbf56495057902ba1d7f86604b0747b2ed8882b2d590568481dba6dd
                                                                                                                                                                                                                                                      • Instruction ID: 6d9ad86155f40873c570b6e1570f89870a70e8dcf9d29ff9e8cfb5ad4aec75c6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f577a30bbf56495057902ba1d7f86604b0747b2ed8882b2d590568481dba6dd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C318D71500204AEDB209F28DC80EFB73A9FF88764F10961DF9A997280DA35AD91E760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00F1461F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00F14634
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                      • String ID: '
                                                                                                                                                                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                      • Opcode ID: c105b27aba3936f0a26e3a45180192131c1f8283602fe23a19aa3d1ddc8f1004
                                                                                                                                                                                                                                                      • Instruction ID: fa6b251d15cde91ee2e2ad59dc00260e1e68d332b4c59e480bf7729d21b7a276
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c105b27aba3936f0a26e3a45180192131c1f8283602fe23a19aa3d1ddc8f1004
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC313975A0030A9FDF14CFA9C990BDABBB6FF49314F14406AE904AB381D770A981DF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00F1327C
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00F13287
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                      • String ID: Combobox
                                                                                                                                                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                      • Opcode ID: ab162c40ad7e4c1c14a892601d28c9e3a6dccac9fd69c1864cc7e7960b72d4e3
                                                                                                                                                                                                                                                      • Instruction ID: b7f5a3a828d63ac67e0d85b8869cf21a2fa9f6041ce12fbe39a259925de6d162
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab162c40ad7e4c1c14a892601d28c9e3a6dccac9fd69c1864cc7e7960b72d4e3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F11B2717002487FEF21AE54DC80EFB3BABEB983A4F104128F918A7290D6319D91A760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E8600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00E8604C
                                                                                                                                                                                                                                                        • Part of subcall function 00E8600E: GetStockObject.GDI32(00000011), ref: 00E86060
                                                                                                                                                                                                                                                        • Part of subcall function 00E8600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00E8606A
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00F1377A
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00F13794
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                      • Opcode ID: ec4ad39a7388f6167a150114d47722748eb96fc3aadb8292a0711c8601c03150
                                                                                                                                                                                                                                                      • Instruction ID: e431fca8ab70442329150aa6c2a77732c21614e7e3e846610a36da72c6d12ce1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec4ad39a7388f6167a150114d47722748eb96fc3aadb8292a0711c8601c03150
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 131126B261020AAFDF11DFA8CC46AEA7BB9FB08354F014914F955E2250E735E851ABA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00EFCD7D
                                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00EFCDA6
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                      • String ID: <local>
                                                                                                                                                                                                                                                      • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                      • Opcode ID: 622736f424601c43d3b63fcb92d370dbb662abf8d1e18e7a0b8dec1a604306eb
                                                                                                                                                                                                                                                      • Instruction ID: 5ebfdba4e108f4cc52866a1fe6e946e6534c2c1de0ed1e356286f913dcd6cee6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 622736f424601c43d3b63fcb92d370dbb662abf8d1e18e7a0b8dec1a604306eb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A11CA7124563D79D7344B668C45EFBBE5CEF127A4F705225B209A3080D7719941D6F0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 00F134AB
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00F134BA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                      • String ID: edit
                                                                                                                                                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                      • Opcode ID: 9e7e24f9072bcaab3f192fd6220e417b91647759d73be5649f956b21a8b3e5ab
                                                                                                                                                                                                                                                      • Instruction ID: c892485430c2709bccf9f57297b3c74950d866c1420c27b5ce15aff143be680e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e7e24f9072bcaab3f192fd6220e417b91647759d73be5649f956b21a8b3e5ab
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92118F71500208AFEF218E64DC44AEB37AAEB15374F504324FA65931D4C771EC91A750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?), ref: 00EE6CB6
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00EE6CC2
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                      • String ID: STOP
                                                                                                                                                                                                                                                      • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                      • Opcode ID: 47a913f9ceb15619160299a668eab4eddd7fb98eb92a75517b63c129406ca393
                                                                                                                                                                                                                                                      • Instruction ID: ed29957438f18279a2ba7bdc0d22c145b7d5da31d6d99bee9a96703528cf63fd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 47a913f9ceb15619160299a668eab4eddd7fb98eb92a75517b63c129406ca393
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4401E532A0056A8A8B10AEBECC409BFB7E5EA717547501924E856B6195EA31D8008750
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00EE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EE3CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00EE1D4C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: be1298466d5ed07a756341eaa80a0f6e95630c14a370476d71820c5a6b54fcb9
                                                                                                                                                                                                                                                      • Instruction ID: 5abf238541fa495c24b40a81edc998e23d6e6a7a4d3e64ad0b6471e074b50252
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be1298466d5ed07a756341eaa80a0f6e95630c14a370476d71820c5a6b54fcb9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1012831A0121CABCB08FBA0CC15CFEB7A8EB42350B141549F83A772C2EA3199488760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00EE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EE3CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 00EE1C46
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: c27ced3c4face63e725f4641741acc5ef0591a72c5565f80eb814d4e2e4cbf34
                                                                                                                                                                                                                                                      • Instruction ID: 80aec641248c1338f65fdfe9b778907aa37e379964ed33abd4107c0d56202f11
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c27ced3c4face63e725f4641741acc5ef0591a72c5565f80eb814d4e2e4cbf34
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0501FC71B8114C67CB08F7A1C955AFFB7E89B11340F241055B80AB3182EA359E4897B1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00EE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EE3CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 00EE1CC8
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: 2cc80c99e0fa1cf2bca9843582408d37dc2c4dad5fcc75390deb4f642c68c0b6
                                                                                                                                                                                                                                                      • Instruction ID: fe9a2471b851ba2db00959c643e64d76591834e4c7a56bc1a6ac9f3ed2ea5db3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2cc80c99e0fa1cf2bca9843582408d37dc2c4dad5fcc75390deb4f642c68c0b6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5101DB71A8115C67CB08F7A1CA15AFEF7E89B11740F342015B80AB3282EA35DF48D771
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E89CB3: _wcslen.LIBCMT ref: 00E89CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00EE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EE3CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00EE1DD3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: d496d63026a5901306d0a61bc7e1122ee1e04953ccd8caf87cf4a7446bb34509
                                                                                                                                                                                                                                                      • Instruction ID: 02fba8cb5a020c3aa9f7d5347d0e36273d37ca9c4d3532c71be5744046891be7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d496d63026a5901306d0a61bc7e1122ee1e04953ccd8caf87cf4a7446bb34509
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2EF0F471E4121C67CB08F7A5CC56AFEB7A8AB01740F182915B82A732C2EB7199088360
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                      • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                      • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                      • Opcode ID: 87004348170733393fb80d77aa4f94cad547fba39139f76ae50d21b2d09fe956
                                                                                                                                                                                                                                                      • Instruction ID: a393cf95b76cf57307fedc1841e28a26db0a47753625b188f0545061f4e3e646
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 87004348170733393fb80d77aa4f94cad547fba39139f76ae50d21b2d09fe956
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ECE02B4AE0436190D33136799CC197F96CDCFCA760710286BF981D62E6EAD4EDA1B3A1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00EE0B23
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                      • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                      • Opcode ID: 898abf93d51aadf9aab48c560f9f668ff81318e20f02321bca944850ff11787c
                                                                                                                                                                                                                                                      • Instruction ID: 9c95ca6d58d2c1e4cf332af3faebd04de6a0d8913e0fdf9eed9b02219be006ee
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 898abf93d51aadf9aab48c560f9f668ff81318e20f02321bca944850ff11787c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9E0D83128430827D21036547C03FC97AC48F06F20F10542AFB48B94C38AD2649016EA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00E9F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00EA0D71,?,?,?,00E8100A), ref: 00E9F7CE
                                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,00E8100A), ref: 00EA0D75
                                                                                                                                                                                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00E8100A), ref: 00EA0D84
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00EA0D7F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                      • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                      • Opcode ID: c4e72b18b879daaca39c75f7c782402b3ddde4901883e21e3bf11ebdad927325
                                                                                                                                                                                                                                                      • Instruction ID: f03007771bf3f38d19915193f385efa6a80a7a4af81ae043513c254409a003b3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c4e72b18b879daaca39c75f7c782402b3ddde4901883e21e3bf11ebdad927325
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BCE092742007418BD3709FB8D4083827BE0BF05744F008D2DE486DA651DBF4F4889BD1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00EF302F
                                                                                                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00EF3044
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                      • String ID: aut
                                                                                                                                                                                                                                                      • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                      • Opcode ID: 485be7ee63fc9e0d1f83b324680a85d4374bb6033cb724bf3775a043ea2fc2a1
                                                                                                                                                                                                                                                      • Instruction ID: b1dae01cee86c5264dfcd6383f3634925e040678e4a6e32d9a6c4b7a5db013ce
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 485be7ee63fc9e0d1f83b324680a85d4374bb6033cb724bf3775a043ea2fc2a1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61D05EB254032867DA20A7A4AC0EFCB3A6CDB05750F0002A1BA55E2091DAF4D984CAD1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LocalTime
                                                                                                                                                                                                                                                      • String ID: %.3d$X64
                                                                                                                                                                                                                                                      • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                      • Opcode ID: fb0ffa0cdd192fe6954bfe2cd78b9cc4ba5cb212446aedb11e22dd4d6ae7a1c8
                                                                                                                                                                                                                                                      • Instruction ID: 7c21b72076794662e09b988aff28b202543b6ef335a20dc6ffcde9473289aa99
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb0ffa0cdd192fe6954bfe2cd78b9cc4ba5cb212446aedb11e22dd4d6ae7a1c8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12D012A184C118EACF509AD0CC458F9B3BCEB18341F50A453FC06F1150E634C50A6B61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00F1236C
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000), ref: 00F12373
                                                                                                                                                                                                                                                        • Part of subcall function 00EEE97B: Sleep.KERNEL32 ref: 00EEE9F3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                      • Opcode ID: 4c18ca3b7bd4c29faaca404e60194f322ea447e43d166870e678318b60e332cd
                                                                                                                                                                                                                                                      • Instruction ID: a0826131f315b1bab49423be98027003c920da7b980866f331c5285d3a3edf94
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4c18ca3b7bd4c29faaca404e60194f322ea447e43d166870e678318b60e332cd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8CD022323C03047BE264B370DC0FFC6BA449B00B00F0189027705EA1D0C8F0B800DA84
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00F1232C
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00F1233F
                                                                                                                                                                                                                                                        • Part of subcall function 00EEE97B: Sleep.KERNEL32 ref: 00EEE9F3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                      • Opcode ID: 8eb8753f7ade3384be188a91229e3a021fa3afe5c26e61d14c17ec998a1782fa
                                                                                                                                                                                                                                                      • Instruction ID: 4351db4346060e745275b6525bd591625e5c134b4379c31f5aee8b3a06211bdc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8eb8753f7ade3384be188a91229e3a021fa3afe5c26e61d14c17ec998a1782fa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22D022323C0304BBE264B370DC0FFC6BA449B00B00F0189027709EA1D0C8F0A800DA80
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00EBBE93
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EBBEA1
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00EBBEFC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2209670476.0000000000E81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E80000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2209637951.0000000000E80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2210917413.0000000000F42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211217556.0000000000F4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2211312581.0000000000F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_e80000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                                                                                                                                      • Opcode ID: fa08bae52517edc0efb6b3e10be7b5daf1ad0e9fd9fb2aa3b62c917a0993b42e
                                                                                                                                                                                                                                                      • Instruction ID: 4a22cbc09a886a1a4b22e192855deae39f580b613f8502dfa6c1bad48c9b8425
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa08bae52517edc0efb6b3e10be7b5daf1ad0e9fd9fb2aa3b62c917a0993b42e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0841F73470020AAFCF218FA5CC44AFB7BA9EF42314F156169F959BB1A1DBB09D01DB60

                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                      Execution Coverage:0.3%
                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                      Signature Coverage:100%
                                                                                                                                                                                                                                                      Total number of Nodes:6
                                                                                                                                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                                                                                                                                      execution_graph 5007 1f24eb52377 5008 1f24eb52387 NtQuerySystemInformation 5007->5008 5009 1f24eb52324 5008->5009 5010 1f24eb75c32 5011 1f24eb75c89 NtQuerySystemInformation 5010->5011 5012 1f24eb74004 5010->5012 5011->5012

                                                                                                                                                                                                                                                      Callgraph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000012.00000002.3408856649.000001F24EB73000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001F24EB73000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_1f24eb73000_firefox.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                      • String ID: #$#$#$4$>$>$>$A$z$z
                                                                                                                                                                                                                                                      • API String ID: 3562636166-3072146587
                                                                                                                                                                                                                                                      • Opcode ID: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                                                                                                                                      • Instruction ID: 5bbb13ddc41b1a3a2a30a025c78bf1cb864e371f6e6e5629105877e7f97ba27e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57A3D331618E598BEB2EDF28DC966F977E5FB94300F10423ED84AC7655DE70E9028AC1

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 2850 1f24eb5d979-1f24eb5d980 2851 1f24eb5d982-1f24eb5d9b2 2850->2851 2852 1f24eb5d9ce-1f24eb5e683 2850->2852 2851->2852 2853 1f24eb5e687-1f24eb5e689 2852->2853 2854 1f24eb5e6df-1f24eb5e711 2853->2854 2855 1f24eb5e68b-1f24eb5e6c2 2853->2855 2855->2854
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000012.00000002.3408592604.000001F24EB5C000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001F24EB5C000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_1f24eb5c000_firefox.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 8aa3efc101bd4a3548313bd16c11459352c5b2ce945ac07cd5127d382387a6fc
                                                                                                                                                                                                                                                      • Instruction ID: 5d3f8df2561fe360a5368876451f35cb44c7566726a09d7883c127f15a3f1ccd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8aa3efc101bd4a3548313bd16c11459352c5b2ce945ac07cd5127d382387a6fc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7231B93120CB4C4FE759EF18D845AA67BE1FB5A310F0506AFE489C7292EB34D9458782

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 2856 1f24eb5d9b5-1f24eb5e683 2857 1f24eb5e687-1f24eb5e689 2856->2857 2858 1f24eb5e6df-1f24eb5e711 2857->2858 2859 1f24eb5e68b-1f24eb5e6c2 2857->2859 2859->2858
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000012.00000002.3408592604.000001F24EB5C000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001F24EB5C000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_1f24eb5c000_firefox.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 9497c60229e84edd2716b2bbba815d8da82104f5e6a6c3721aac065821d86664
                                                                                                                                                                                                                                                      • Instruction ID: 298c05e43163abe8daaa755c9be0d47a031b092ecc28da6815604c2803ddf9d7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9497c60229e84edd2716b2bbba815d8da82104f5e6a6c3721aac065821d86664
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51019E3250CB4D8FDB45DF18C884A96BBE4FB59310F04066FE099C3291E774DA448781